Action not permitted
Modal body text goes here.
cve-2007-0242
Vulnerability from cvelistv5
Published
2007-04-03 16:00
Modified
2024-08-07 12:12
Severity ?
EPSS score ?
Summary
The UTF-8 decoder in codecs/qutfcodec.cpp in Qt 3.3.8 and 4.2.3 does not reject long UTF-8 sequences as required by the standard, which allows remote attackers to conduct cross-site scripting (XSS) and directory traversal attacks via long sequences that decode to dangerous metacharacters.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T12:12:17.982Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.novell.com/techcenter/psdb/39ea4b325a7da742cb8b6995fa585b14.html" }, { "name": "qt-utf8-xss(33397)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33397" }, { "name": "24699", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24699" }, { "name": "RHSA-2007:0909", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0909.html" }, { "name": "MDKSA-2007:074", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:074" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://issues.rpath.com/browse/RPL-1202" }, { "name": "MDKSA-2007:076", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:076" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-424.htm" }, { "name": "24889", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24889" }, { "name": "27275", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27275" }, { "name": "24727", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24727" }, { "name": "26857", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26857" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.trolltech.com/company/newsroom/announcements/press.2007-03-30.9172215350" }, { "name": "SUSE-SR:2007:006", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2007_6_sr.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.nabble.com/Bug-417390:-CVE-2007-0242%2C--Qt-UTF-8-overlong-sequence-decoding-vulnerability-t3506065.html" }, { "name": "DSA-1292", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2007/dsa-1292" }, { "name": "24847", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24847" }, { "name": "24705", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24705" }, { "name": "RHSA-2011:1324", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2011-1324.html" }, { "name": "23269", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/23269" }, { "name": "46117", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/46117" }, { "name": "27108", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27108" }, { "name": "24759", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24759" }, { "name": "USN-452-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-452-1" }, { "name": "24726", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24726" }, { "name": "20070901-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20070901-01-P.asc" }, { "name": "ADV-2007-1212", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/1212" }, { "name": "25263", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25263" }, { "name": "26804", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26804" }, { "name": "FEDORA-2007-703", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://fedoranews.org/updates/FEDORA-2007-703.shtml" }, { "name": "oval:org.mitre.oval:def:11510", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11510" }, { "name": "RHSA-2007:0883", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0883.html" }, { "name": "SSA:2007-093-03", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE", "x_transferred" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.348591" }, { "name": "MDKSA-2007:075", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:075" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.novell.com/techcenter/psdb/fc79b7f48d739f9c803a24ddad933384.html" }, { "name": "24797", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24797" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-04-03T00:00:00", "descriptions": [ { "lang": "en", "value": "The UTF-8 decoder in codecs/qutfcodec.cpp in Qt 3.3.8 and 4.2.3 does not reject long UTF-8 sequences as required by the standard, which allows remote attackers to conduct cross-site scripting (XSS) and directory traversal attacks via long sequences that decode to dangerous metacharacters." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.novell.com/techcenter/psdb/39ea4b325a7da742cb8b6995fa585b14.html" }, { "name": "qt-utf8-xss(33397)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33397" }, { "name": "24699", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24699" }, { "name": "RHSA-2007:0909", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0909.html" }, { "name": "MDKSA-2007:074", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:074" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://issues.rpath.com/browse/RPL-1202" }, { "name": "MDKSA-2007:076", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:076" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-424.htm" }, { "name": "24889", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24889" }, { "name": "27275", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27275" }, { "name": "24727", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24727" }, { "name": "26857", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26857" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.trolltech.com/company/newsroom/announcements/press.2007-03-30.9172215350" }, { "name": "SUSE-SR:2007:006", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2007_6_sr.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.nabble.com/Bug-417390:-CVE-2007-0242%2C--Qt-UTF-8-overlong-sequence-decoding-vulnerability-t3506065.html" }, { "name": "DSA-1292", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2007/dsa-1292" }, { "name": "24847", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24847" }, { "name": "24705", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24705" }, { "name": "RHSA-2011:1324", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2011-1324.html" }, { "name": "23269", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/23269" }, { "name": "46117", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/46117" }, { "name": "27108", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27108" }, { "name": "24759", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24759" }, { "name": "USN-452-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-452-1" }, { "name": "24726", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24726" }, { "name": "20070901-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20070901-01-P.asc" }, { "name": "ADV-2007-1212", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/1212" }, { "name": "25263", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25263" }, { "name": "26804", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26804" }, { "name": "FEDORA-2007-703", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://fedoranews.org/updates/FEDORA-2007-703.shtml" }, { "name": "oval:org.mitre.oval:def:11510", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11510" }, { "name": "RHSA-2007:0883", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0883.html" }, { "name": "SSA:2007-093-03", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.348591" }, { "name": "MDKSA-2007:075", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:075" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.novell.com/techcenter/psdb/fc79b7f48d739f9c803a24ddad933384.html" }, { "name": "24797", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24797" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-0242", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The UTF-8 decoder in codecs/qutfcodec.cpp in Qt 3.3.8 and 4.2.3 does not reject long UTF-8 sequences as required by the standard, which allows remote attackers to conduct cross-site scripting (XSS) and directory traversal attacks via long sequences that decode to dangerous metacharacters." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://support.novell.com/techcenter/psdb/39ea4b325a7da742cb8b6995fa585b14.html", "refsource": "CONFIRM", "url": "http://support.novell.com/techcenter/psdb/39ea4b325a7da742cb8b6995fa585b14.html" }, { "name": "qt-utf8-xss(33397)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33397" }, { "name": "24699", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24699" }, { "name": "RHSA-2007:0909", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-0909.html" }, { "name": "MDKSA-2007:074", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:074" }, { "name": "https://issues.rpath.com/browse/RPL-1202", "refsource": "CONFIRM", "url": "https://issues.rpath.com/browse/RPL-1202" }, { "name": "MDKSA-2007:076", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:076" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2007-424.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-424.htm" }, { "name": "24889", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24889" }, { "name": "27275", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27275" }, { "name": "24727", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24727" }, { "name": "26857", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26857" }, { "name": "http://www.trolltech.com/company/newsroom/announcements/press.2007-03-30.9172215350", "refsource": "CONFIRM", "url": "http://www.trolltech.com/company/newsroom/announcements/press.2007-03-30.9172215350" }, { "name": "SUSE-SR:2007:006", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2007_6_sr.html" }, { "name": "http://www.nabble.com/Bug-417390:-CVE-2007-0242,--Qt-UTF-8-overlong-sequence-decoding-vulnerability-t3506065.html", "refsource": "CONFIRM", "url": "http://www.nabble.com/Bug-417390:-CVE-2007-0242,--Qt-UTF-8-overlong-sequence-decoding-vulnerability-t3506065.html" }, { "name": "DSA-1292", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2007/dsa-1292" }, { "name": "24847", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24847" }, { "name": "24705", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24705" }, { "name": "RHSA-2011:1324", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2011-1324.html" }, { "name": "23269", "refsource": "BID", "url": "http://www.securityfocus.com/bid/23269" }, { "name": "46117", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/46117" }, { "name": "27108", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27108" }, { "name": "24759", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24759" }, { "name": "USN-452-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-452-1" }, { "name": "24726", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24726" }, { "name": "20070901-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20070901-01-P.asc" }, { "name": "ADV-2007-1212", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/1212" }, { "name": "25263", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25263" }, { "name": "26804", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26804" }, { "name": "FEDORA-2007-703", "refsource": "FEDORA", "url": "http://fedoranews.org/updates/FEDORA-2007-703.shtml" }, { "name": "oval:org.mitre.oval:def:11510", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11510" }, { "name": "RHSA-2007:0883", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-0883.html" }, { "name": "SSA:2007-093-03", "refsource": "SLACKWARE", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.348591" }, { "name": "MDKSA-2007:075", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:075" }, { "name": "http://support.novell.com/techcenter/psdb/fc79b7f48d739f9c803a24ddad933384.html", "refsource": "CONFIRM", "url": "http://support.novell.com/techcenter/psdb/fc79b7f48d739f9c803a24ddad933384.html" }, { "name": "24797", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24797" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-0242", "datePublished": "2007-04-03T16:00:00", "dateReserved": "2007-01-16T00:00:00", "dateUpdated": "2024-08-07T12:12:17.982Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2007-0242\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2007-04-03T16:19:00.000\",\"lastModified\":\"2023-11-07T02:00:05.153\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The UTF-8 decoder in codecs/qutfcodec.cpp in Qt 3.3.8 and 4.2.3 does not reject long UTF-8 sequences as required by the standard, which allows remote attackers to conduct cross-site scripting (XSS) and directory traversal attacks via long sequences that decode to dangerous metacharacters.\"},{\"lang\":\"es\",\"value\":\"El decodificador de UTF-8 en el codecs/qutfcodec.cpp del Qt 3.3.8 y 4.2.3 no rechaza secuencias largas de UTF-8 como lo solicitado por el est\u00e1ndar, lo que permite a atacantes remotos llevar a cabo ataques de secuencias de comandos en sitios cruzados (XSS) y de escalado de directorios mediante secuencias largas que decodifican metacaracteres peligrosos.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:P/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\",\"baseScore\":4.3},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qt:qt:3.3.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D729F4A6-D9EA-44A3-8974-B03A814130BC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:qt:qt:4.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"610017B4-3C0A-4A59-82A1-4E20BCF786E6\"}]}]}],\"references\":[{\"url\":\"ftp://patches.sgi.com/support/free/security/advisories/20070901-01-P.asc\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://fedoranews.org/updates/FEDORA-2007-703.shtml\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2011-1324.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/24699\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/24705\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/24726\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/24727\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/24759\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/24797\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/24847\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/24889\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/25263\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/26804\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/26857\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/27108\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/27275\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/46117\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.348591\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://support.avaya.com/elmodocs2/security/ASA-2007-424.htm\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://support.novell.com/techcenter/psdb/39ea4b325a7da742cb8b6995fa585b14.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://support.novell.com/techcenter/psdb/fc79b7f48d739f9c803a24ddad933384.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2007/dsa-1292\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2007:074\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2007:075\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2007:076\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.nabble.com/Bug-417390:-CVE-2007-0242%2C--Qt-UTF-8-overlong-sequence-decoding-vulnerability-t3506065.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.novell.com/linux/security/advisories/2007_6_sr.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-0883.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-0909.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/23269\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.trolltech.com/company/newsroom/announcements/press.2007-03-30.9172215350\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.ubuntu.com/usn/usn-452-1\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2007/1212\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/33397\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://issues.rpath.com/browse/RPL-1202\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11510\",\"source\":\"cve@mitre.org\"}]}}" } }
rhsa-2011_1324
Vulnerability from csaf_redhat
Published
2011-09-21 16:37
Modified
2024-11-22 04:40
Summary
Red Hat Security Advisory: qt4 security update
Notes
Topic
Updated qt4 packages that fix two security issues are now available for Red
Hat Enterprise Linux 5.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
Qt 4 is a software toolkit that simplifies the task of writing and
maintaining GUI (Graphical User Interface) applications for the X Window
System. HarfBuzz is an OpenType text shaping engine.
A flaw in the way Qt 4 expanded certain UTF-8 characters could be used to
prevent a Qt 4 based application from properly sanitizing user input.
Depending on the application, this could allow an attacker to perform
directory traversal, or for web applications, a cross-site scripting (XSS)
attack. (CVE-2007-0242)
A buffer overflow flaw was found in the harfbuzz module in Qt 4. If a user
loaded a specially-crafted font file with an application linked against Qt
4, it could cause the application to crash or, possibly, execute arbitrary
code with the privileges of the user running the application.
(CVE-2011-3193)
Users of Qt 4 should upgrade to these updated packages, which contain
backported patches to correct these issues. All running applications linked
against Qt 4 libraries must be restarted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated qt4 packages that fix two security issues are now available for Red\nHat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Qt 4 is a software toolkit that simplifies the task of writing and\nmaintaining GUI (Graphical User Interface) applications for the X Window\nSystem. HarfBuzz is an OpenType text shaping engine.\n\nA flaw in the way Qt 4 expanded certain UTF-8 characters could be used to\nprevent a Qt 4 based application from properly sanitizing user input.\nDepending on the application, this could allow an attacker to perform\ndirectory traversal, or for web applications, a cross-site scripting (XSS)\nattack. (CVE-2007-0242)\n\nA buffer overflow flaw was found in the harfbuzz module in Qt 4. If a user\nloaded a specially-crafted font file with an application linked against Qt\n4, it could cause the application to crash or, possibly, execute arbitrary\ncode with the privileges of the user running the application.\n(CVE-2011-3193)\n\nUsers of Qt 4 should upgrade to these updated packages, which contain\nbackported patches to correct these issues. All running applications linked\nagainst Qt 4 libraries must be restarted for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:1324", "url": "https://access.redhat.com/errata/RHSA-2011:1324" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "234633", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=234633" }, { "category": "external", "summary": "733118", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=733118" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_1324.json" } ], "title": "Red Hat Security Advisory: qt4 security update", "tracking": { "current_release_date": "2024-11-22T04:40:45+00:00", "generator": { "date": "2024-11-22T04:40:45+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2011:1324", "initial_release_date": "2011-09-21T16:37:00+00:00", "revision_history": [ { "date": "2011-09-21T16:37:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-09-21T13:54:39+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T04:40:45+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "RHEL Desktop Workstation (v. 5 client)", "product": { "name": "RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "qt4-devel-0:4.2.1-1.el5_7.1.x86_64", "product": { "name": "qt4-devel-0:4.2.1-1.el5_7.1.x86_64", "product_id": "qt4-devel-0:4.2.1-1.el5_7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt4-devel@4.2.1-1.el5_7.1?arch=x86_64" } } }, { "category": "product_version", "name": "qt4-debuginfo-0:4.2.1-1.el5_7.1.x86_64", "product": { "name": "qt4-debuginfo-0:4.2.1-1.el5_7.1.x86_64", "product_id": "qt4-debuginfo-0:4.2.1-1.el5_7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt4-debuginfo@4.2.1-1.el5_7.1?arch=x86_64" } } }, { "category": "product_version", "name": "qt4-mysql-0:4.2.1-1.el5_7.1.x86_64", "product": { "name": "qt4-mysql-0:4.2.1-1.el5_7.1.x86_64", "product_id": "qt4-mysql-0:4.2.1-1.el5_7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt4-mysql@4.2.1-1.el5_7.1?arch=x86_64" } } }, { "category": "product_version", "name": "qt4-doc-0:4.2.1-1.el5_7.1.x86_64", "product": { "name": "qt4-doc-0:4.2.1-1.el5_7.1.x86_64", "product_id": "qt4-doc-0:4.2.1-1.el5_7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt4-doc@4.2.1-1.el5_7.1?arch=x86_64" } } }, { "category": "product_version", "name": "qt4-sqlite-0:4.2.1-1.el5_7.1.x86_64", "product": { "name": "qt4-sqlite-0:4.2.1-1.el5_7.1.x86_64", "product_id": "qt4-sqlite-0:4.2.1-1.el5_7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt4-sqlite@4.2.1-1.el5_7.1?arch=x86_64" } } }, { "category": "product_version", "name": "qt4-postgresql-0:4.2.1-1.el5_7.1.x86_64", "product": { "name": "qt4-postgresql-0:4.2.1-1.el5_7.1.x86_64", "product_id": "qt4-postgresql-0:4.2.1-1.el5_7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt4-postgresql@4.2.1-1.el5_7.1?arch=x86_64" } } }, { "category": "product_version", "name": "qt4-0:4.2.1-1.el5_7.1.x86_64", "product": { "name": "qt4-0:4.2.1-1.el5_7.1.x86_64", "product_id": "qt4-0:4.2.1-1.el5_7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt4@4.2.1-1.el5_7.1?arch=x86_64" } } }, { "category": "product_version", "name": "qt4-odbc-0:4.2.1-1.el5_7.1.x86_64", "product": { "name": "qt4-odbc-0:4.2.1-1.el5_7.1.x86_64", "product_id": "qt4-odbc-0:4.2.1-1.el5_7.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt4-odbc@4.2.1-1.el5_7.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "qt4-devel-0:4.2.1-1.el5_7.1.i386", "product": { "name": "qt4-devel-0:4.2.1-1.el5_7.1.i386", "product_id": "qt4-devel-0:4.2.1-1.el5_7.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt4-devel@4.2.1-1.el5_7.1?arch=i386" } } }, { "category": "product_version", "name": "qt4-debuginfo-0:4.2.1-1.el5_7.1.i386", "product": { "name": "qt4-debuginfo-0:4.2.1-1.el5_7.1.i386", "product_id": "qt4-debuginfo-0:4.2.1-1.el5_7.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt4-debuginfo@4.2.1-1.el5_7.1?arch=i386" } } }, { "category": "product_version", "name": "qt4-0:4.2.1-1.el5_7.1.i386", "product": { "name": "qt4-0:4.2.1-1.el5_7.1.i386", "product_id": "qt4-0:4.2.1-1.el5_7.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt4@4.2.1-1.el5_7.1?arch=i386" } } }, { "category": "product_version", "name": "qt4-mysql-0:4.2.1-1.el5_7.1.i386", "product": { "name": "qt4-mysql-0:4.2.1-1.el5_7.1.i386", "product_id": "qt4-mysql-0:4.2.1-1.el5_7.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt4-mysql@4.2.1-1.el5_7.1?arch=i386" } } }, { "category": "product_version", "name": "qt4-doc-0:4.2.1-1.el5_7.1.i386", "product": { "name": "qt4-doc-0:4.2.1-1.el5_7.1.i386", "product_id": "qt4-doc-0:4.2.1-1.el5_7.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt4-doc@4.2.1-1.el5_7.1?arch=i386" } } }, { "category": "product_version", "name": "qt4-sqlite-0:4.2.1-1.el5_7.1.i386", "product": { "name": "qt4-sqlite-0:4.2.1-1.el5_7.1.i386", "product_id": "qt4-sqlite-0:4.2.1-1.el5_7.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt4-sqlite@4.2.1-1.el5_7.1?arch=i386" } } }, { "category": "product_version", "name": "qt4-postgresql-0:4.2.1-1.el5_7.1.i386", "product": { "name": "qt4-postgresql-0:4.2.1-1.el5_7.1.i386", "product_id": "qt4-postgresql-0:4.2.1-1.el5_7.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt4-postgresql@4.2.1-1.el5_7.1?arch=i386" } } }, { "category": "product_version", "name": "qt4-odbc-0:4.2.1-1.el5_7.1.i386", "product": { "name": "qt4-odbc-0:4.2.1-1.el5_7.1.i386", "product_id": "qt4-odbc-0:4.2.1-1.el5_7.1.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt4-odbc@4.2.1-1.el5_7.1?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "qt4-0:4.2.1-1.el5_7.1.src", "product": { "name": "qt4-0:4.2.1-1.el5_7.1.src", "product_id": "qt4-0:4.2.1-1.el5_7.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt4@4.2.1-1.el5_7.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "qt4-mysql-0:4.2.1-1.el5_7.1.ia64", "product": { "name": "qt4-mysql-0:4.2.1-1.el5_7.1.ia64", "product_id": "qt4-mysql-0:4.2.1-1.el5_7.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt4-mysql@4.2.1-1.el5_7.1?arch=ia64" } } }, { "category": "product_version", "name": "qt4-doc-0:4.2.1-1.el5_7.1.ia64", "product": { "name": "qt4-doc-0:4.2.1-1.el5_7.1.ia64", "product_id": "qt4-doc-0:4.2.1-1.el5_7.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt4-doc@4.2.1-1.el5_7.1?arch=ia64" } } }, { "category": "product_version", "name": "qt4-sqlite-0:4.2.1-1.el5_7.1.ia64", "product": { "name": "qt4-sqlite-0:4.2.1-1.el5_7.1.ia64", "product_id": "qt4-sqlite-0:4.2.1-1.el5_7.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt4-sqlite@4.2.1-1.el5_7.1?arch=ia64" } } }, { "category": "product_version", "name": "qt4-devel-0:4.2.1-1.el5_7.1.ia64", "product": { "name": "qt4-devel-0:4.2.1-1.el5_7.1.ia64", "product_id": "qt4-devel-0:4.2.1-1.el5_7.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt4-devel@4.2.1-1.el5_7.1?arch=ia64" } } }, { "category": "product_version", "name": "qt4-debuginfo-0:4.2.1-1.el5_7.1.ia64", "product": { "name": "qt4-debuginfo-0:4.2.1-1.el5_7.1.ia64", "product_id": "qt4-debuginfo-0:4.2.1-1.el5_7.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt4-debuginfo@4.2.1-1.el5_7.1?arch=ia64" } } }, { "category": "product_version", "name": "qt4-postgresql-0:4.2.1-1.el5_7.1.ia64", "product": { "name": "qt4-postgresql-0:4.2.1-1.el5_7.1.ia64", "product_id": "qt4-postgresql-0:4.2.1-1.el5_7.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt4-postgresql@4.2.1-1.el5_7.1?arch=ia64" } } }, { "category": "product_version", "name": "qt4-0:4.2.1-1.el5_7.1.ia64", "product": { "name": "qt4-0:4.2.1-1.el5_7.1.ia64", "product_id": "qt4-0:4.2.1-1.el5_7.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt4@4.2.1-1.el5_7.1?arch=ia64" } } }, { "category": "product_version", "name": "qt4-odbc-0:4.2.1-1.el5_7.1.ia64", "product": { "name": "qt4-odbc-0:4.2.1-1.el5_7.1.ia64", "product_id": "qt4-odbc-0:4.2.1-1.el5_7.1.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt4-odbc@4.2.1-1.el5_7.1?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "qt4-mysql-0:4.2.1-1.el5_7.1.ppc", "product": { "name": "qt4-mysql-0:4.2.1-1.el5_7.1.ppc", "product_id": "qt4-mysql-0:4.2.1-1.el5_7.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt4-mysql@4.2.1-1.el5_7.1?arch=ppc" } } }, { "category": "product_version", "name": "qt4-doc-0:4.2.1-1.el5_7.1.ppc", "product": { "name": "qt4-doc-0:4.2.1-1.el5_7.1.ppc", "product_id": "qt4-doc-0:4.2.1-1.el5_7.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt4-doc@4.2.1-1.el5_7.1?arch=ppc" } } }, { "category": "product_version", "name": "qt4-sqlite-0:4.2.1-1.el5_7.1.ppc", "product": { "name": "qt4-sqlite-0:4.2.1-1.el5_7.1.ppc", "product_id": "qt4-sqlite-0:4.2.1-1.el5_7.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt4-sqlite@4.2.1-1.el5_7.1?arch=ppc" } } }, { "category": "product_version", "name": "qt4-devel-0:4.2.1-1.el5_7.1.ppc", "product": { "name": "qt4-devel-0:4.2.1-1.el5_7.1.ppc", "product_id": "qt4-devel-0:4.2.1-1.el5_7.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt4-devel@4.2.1-1.el5_7.1?arch=ppc" } } }, { "category": "product_version", "name": "qt4-debuginfo-0:4.2.1-1.el5_7.1.ppc", "product": { "name": "qt4-debuginfo-0:4.2.1-1.el5_7.1.ppc", "product_id": "qt4-debuginfo-0:4.2.1-1.el5_7.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt4-debuginfo@4.2.1-1.el5_7.1?arch=ppc" } } }, { "category": "product_version", "name": "qt4-postgresql-0:4.2.1-1.el5_7.1.ppc", "product": { "name": "qt4-postgresql-0:4.2.1-1.el5_7.1.ppc", "product_id": "qt4-postgresql-0:4.2.1-1.el5_7.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt4-postgresql@4.2.1-1.el5_7.1?arch=ppc" } } }, { "category": "product_version", "name": "qt4-0:4.2.1-1.el5_7.1.ppc", "product": { "name": "qt4-0:4.2.1-1.el5_7.1.ppc", "product_id": "qt4-0:4.2.1-1.el5_7.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt4@4.2.1-1.el5_7.1?arch=ppc" } } }, { "category": "product_version", "name": "qt4-odbc-0:4.2.1-1.el5_7.1.ppc", "product": { "name": "qt4-odbc-0:4.2.1-1.el5_7.1.ppc", "product_id": "qt4-odbc-0:4.2.1-1.el5_7.1.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt4-odbc@4.2.1-1.el5_7.1?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "qt4-devel-0:4.2.1-1.el5_7.1.ppc64", "product": { "name": "qt4-devel-0:4.2.1-1.el5_7.1.ppc64", "product_id": "qt4-devel-0:4.2.1-1.el5_7.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt4-devel@4.2.1-1.el5_7.1?arch=ppc64" } } }, { "category": "product_version", "name": "qt4-debuginfo-0:4.2.1-1.el5_7.1.ppc64", "product": { "name": "qt4-debuginfo-0:4.2.1-1.el5_7.1.ppc64", "product_id": "qt4-debuginfo-0:4.2.1-1.el5_7.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt4-debuginfo@4.2.1-1.el5_7.1?arch=ppc64" } } }, { "category": "product_version", "name": "qt4-0:4.2.1-1.el5_7.1.ppc64", "product": { "name": "qt4-0:4.2.1-1.el5_7.1.ppc64", "product_id": "qt4-0:4.2.1-1.el5_7.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt4@4.2.1-1.el5_7.1?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "qt4-mysql-0:4.2.1-1.el5_7.1.s390x", "product": { "name": "qt4-mysql-0:4.2.1-1.el5_7.1.s390x", "product_id": "qt4-mysql-0:4.2.1-1.el5_7.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt4-mysql@4.2.1-1.el5_7.1?arch=s390x" } } }, { "category": "product_version", "name": "qt4-doc-0:4.2.1-1.el5_7.1.s390x", "product": { "name": "qt4-doc-0:4.2.1-1.el5_7.1.s390x", "product_id": "qt4-doc-0:4.2.1-1.el5_7.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt4-doc@4.2.1-1.el5_7.1?arch=s390x" } } }, { "category": "product_version", "name": "qt4-sqlite-0:4.2.1-1.el5_7.1.s390x", "product": { "name": "qt4-sqlite-0:4.2.1-1.el5_7.1.s390x", "product_id": "qt4-sqlite-0:4.2.1-1.el5_7.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt4-sqlite@4.2.1-1.el5_7.1?arch=s390x" } } }, { "category": "product_version", "name": "qt4-devel-0:4.2.1-1.el5_7.1.s390x", "product": { "name": "qt4-devel-0:4.2.1-1.el5_7.1.s390x", "product_id": "qt4-devel-0:4.2.1-1.el5_7.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt4-devel@4.2.1-1.el5_7.1?arch=s390x" } } }, { "category": "product_version", "name": "qt4-debuginfo-0:4.2.1-1.el5_7.1.s390x", "product": { "name": "qt4-debuginfo-0:4.2.1-1.el5_7.1.s390x", "product_id": "qt4-debuginfo-0:4.2.1-1.el5_7.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt4-debuginfo@4.2.1-1.el5_7.1?arch=s390x" } } }, { "category": "product_version", "name": "qt4-postgresql-0:4.2.1-1.el5_7.1.s390x", "product": { "name": "qt4-postgresql-0:4.2.1-1.el5_7.1.s390x", "product_id": "qt4-postgresql-0:4.2.1-1.el5_7.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt4-postgresql@4.2.1-1.el5_7.1?arch=s390x" } } }, { "category": "product_version", "name": "qt4-0:4.2.1-1.el5_7.1.s390x", "product": { "name": "qt4-0:4.2.1-1.el5_7.1.s390x", "product_id": "qt4-0:4.2.1-1.el5_7.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt4@4.2.1-1.el5_7.1?arch=s390x" } } }, { "category": "product_version", "name": "qt4-odbc-0:4.2.1-1.el5_7.1.s390x", "product": { "name": "qt4-odbc-0:4.2.1-1.el5_7.1.s390x", "product_id": "qt4-odbc-0:4.2.1-1.el5_7.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt4-odbc@4.2.1-1.el5_7.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "qt4-devel-0:4.2.1-1.el5_7.1.s390", "product": { "name": "qt4-devel-0:4.2.1-1.el5_7.1.s390", "product_id": "qt4-devel-0:4.2.1-1.el5_7.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt4-devel@4.2.1-1.el5_7.1?arch=s390" } } }, { "category": "product_version", "name": "qt4-debuginfo-0:4.2.1-1.el5_7.1.s390", "product": { "name": "qt4-debuginfo-0:4.2.1-1.el5_7.1.s390", "product_id": "qt4-debuginfo-0:4.2.1-1.el5_7.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt4-debuginfo@4.2.1-1.el5_7.1?arch=s390" } } }, { "category": "product_version", "name": "qt4-0:4.2.1-1.el5_7.1.s390", "product": { "name": "qt4-0:4.2.1-1.el5_7.1.s390", "product_id": "qt4-0:4.2.1-1.el5_7.1.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt4@4.2.1-1.el5_7.1?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "qt4-0:4.2.1-1.el5_7.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:qt4-0:4.2.1-1.el5_7.1.i386" }, "product_reference": "qt4-0:4.2.1-1.el5_7.1.i386", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-0:4.2.1-1.el5_7.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:qt4-0:4.2.1-1.el5_7.1.ia64" }, "product_reference": "qt4-0:4.2.1-1.el5_7.1.ia64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-0:4.2.1-1.el5_7.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:qt4-0:4.2.1-1.el5_7.1.ppc" }, "product_reference": "qt4-0:4.2.1-1.el5_7.1.ppc", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-0:4.2.1-1.el5_7.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:qt4-0:4.2.1-1.el5_7.1.ppc64" }, "product_reference": "qt4-0:4.2.1-1.el5_7.1.ppc64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-0:4.2.1-1.el5_7.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:qt4-0:4.2.1-1.el5_7.1.s390" }, "product_reference": "qt4-0:4.2.1-1.el5_7.1.s390", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-0:4.2.1-1.el5_7.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:qt4-0:4.2.1-1.el5_7.1.s390x" }, "product_reference": "qt4-0:4.2.1-1.el5_7.1.s390x", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-0:4.2.1-1.el5_7.1.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:qt4-0:4.2.1-1.el5_7.1.src" }, "product_reference": "qt4-0:4.2.1-1.el5_7.1.src", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-0:4.2.1-1.el5_7.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:qt4-0:4.2.1-1.el5_7.1.x86_64" }, "product_reference": "qt4-0:4.2.1-1.el5_7.1.x86_64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-debuginfo-0:4.2.1-1.el5_7.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.i386" }, "product_reference": "qt4-debuginfo-0:4.2.1-1.el5_7.1.i386", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-debuginfo-0:4.2.1-1.el5_7.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.ia64" }, "product_reference": "qt4-debuginfo-0:4.2.1-1.el5_7.1.ia64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-debuginfo-0:4.2.1-1.el5_7.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.ppc" }, "product_reference": "qt4-debuginfo-0:4.2.1-1.el5_7.1.ppc", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-debuginfo-0:4.2.1-1.el5_7.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.ppc64" }, "product_reference": "qt4-debuginfo-0:4.2.1-1.el5_7.1.ppc64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-debuginfo-0:4.2.1-1.el5_7.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.s390" }, "product_reference": "qt4-debuginfo-0:4.2.1-1.el5_7.1.s390", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-debuginfo-0:4.2.1-1.el5_7.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.s390x" }, "product_reference": "qt4-debuginfo-0:4.2.1-1.el5_7.1.s390x", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-debuginfo-0:4.2.1-1.el5_7.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.x86_64" }, "product_reference": "qt4-debuginfo-0:4.2.1-1.el5_7.1.x86_64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-devel-0:4.2.1-1.el5_7.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.i386" }, "product_reference": "qt4-devel-0:4.2.1-1.el5_7.1.i386", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-devel-0:4.2.1-1.el5_7.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.ia64" }, "product_reference": "qt4-devel-0:4.2.1-1.el5_7.1.ia64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-devel-0:4.2.1-1.el5_7.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.ppc" }, "product_reference": "qt4-devel-0:4.2.1-1.el5_7.1.ppc", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-devel-0:4.2.1-1.el5_7.1.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.ppc64" }, "product_reference": "qt4-devel-0:4.2.1-1.el5_7.1.ppc64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-devel-0:4.2.1-1.el5_7.1.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.s390" }, "product_reference": "qt4-devel-0:4.2.1-1.el5_7.1.s390", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-devel-0:4.2.1-1.el5_7.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.s390x" }, "product_reference": "qt4-devel-0:4.2.1-1.el5_7.1.s390x", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-devel-0:4.2.1-1.el5_7.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.x86_64" }, "product_reference": "qt4-devel-0:4.2.1-1.el5_7.1.x86_64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-doc-0:4.2.1-1.el5_7.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.i386" }, "product_reference": "qt4-doc-0:4.2.1-1.el5_7.1.i386", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-doc-0:4.2.1-1.el5_7.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.ia64" }, "product_reference": "qt4-doc-0:4.2.1-1.el5_7.1.ia64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-doc-0:4.2.1-1.el5_7.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.ppc" }, "product_reference": "qt4-doc-0:4.2.1-1.el5_7.1.ppc", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-doc-0:4.2.1-1.el5_7.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.s390x" }, "product_reference": "qt4-doc-0:4.2.1-1.el5_7.1.s390x", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-doc-0:4.2.1-1.el5_7.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.x86_64" }, "product_reference": "qt4-doc-0:4.2.1-1.el5_7.1.x86_64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-mysql-0:4.2.1-1.el5_7.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.i386" }, "product_reference": "qt4-mysql-0:4.2.1-1.el5_7.1.i386", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-mysql-0:4.2.1-1.el5_7.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.ia64" }, "product_reference": "qt4-mysql-0:4.2.1-1.el5_7.1.ia64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-mysql-0:4.2.1-1.el5_7.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.ppc" }, "product_reference": "qt4-mysql-0:4.2.1-1.el5_7.1.ppc", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-mysql-0:4.2.1-1.el5_7.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.s390x" }, "product_reference": "qt4-mysql-0:4.2.1-1.el5_7.1.s390x", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-mysql-0:4.2.1-1.el5_7.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.x86_64" }, "product_reference": "qt4-mysql-0:4.2.1-1.el5_7.1.x86_64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-odbc-0:4.2.1-1.el5_7.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.i386" }, "product_reference": "qt4-odbc-0:4.2.1-1.el5_7.1.i386", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-odbc-0:4.2.1-1.el5_7.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.ia64" }, "product_reference": "qt4-odbc-0:4.2.1-1.el5_7.1.ia64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-odbc-0:4.2.1-1.el5_7.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.ppc" }, "product_reference": "qt4-odbc-0:4.2.1-1.el5_7.1.ppc", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-odbc-0:4.2.1-1.el5_7.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.s390x" }, "product_reference": "qt4-odbc-0:4.2.1-1.el5_7.1.s390x", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-odbc-0:4.2.1-1.el5_7.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.x86_64" }, "product_reference": "qt4-odbc-0:4.2.1-1.el5_7.1.x86_64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-postgresql-0:4.2.1-1.el5_7.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.i386" }, "product_reference": "qt4-postgresql-0:4.2.1-1.el5_7.1.i386", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-postgresql-0:4.2.1-1.el5_7.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.ia64" }, "product_reference": "qt4-postgresql-0:4.2.1-1.el5_7.1.ia64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-postgresql-0:4.2.1-1.el5_7.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.ppc" }, "product_reference": "qt4-postgresql-0:4.2.1-1.el5_7.1.ppc", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-postgresql-0:4.2.1-1.el5_7.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.s390x" }, "product_reference": "qt4-postgresql-0:4.2.1-1.el5_7.1.s390x", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-postgresql-0:4.2.1-1.el5_7.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.x86_64" }, "product_reference": "qt4-postgresql-0:4.2.1-1.el5_7.1.x86_64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-sqlite-0:4.2.1-1.el5_7.1.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.i386" }, "product_reference": "qt4-sqlite-0:4.2.1-1.el5_7.1.i386", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-sqlite-0:4.2.1-1.el5_7.1.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.ia64" }, "product_reference": "qt4-sqlite-0:4.2.1-1.el5_7.1.ia64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-sqlite-0:4.2.1-1.el5_7.1.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.ppc" }, "product_reference": "qt4-sqlite-0:4.2.1-1.el5_7.1.ppc", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-sqlite-0:4.2.1-1.el5_7.1.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.s390x" }, "product_reference": "qt4-sqlite-0:4.2.1-1.el5_7.1.s390x", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-sqlite-0:4.2.1-1.el5_7.1.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.x86_64" }, "product_reference": "qt4-sqlite-0:4.2.1-1.el5_7.1.x86_64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-0:4.2.1-1.el5_7.1.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:qt4-0:4.2.1-1.el5_7.1.i386" }, "product_reference": "qt4-0:4.2.1-1.el5_7.1.i386", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-0:4.2.1-1.el5_7.1.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:qt4-0:4.2.1-1.el5_7.1.ia64" }, "product_reference": "qt4-0:4.2.1-1.el5_7.1.ia64", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-0:4.2.1-1.el5_7.1.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:qt4-0:4.2.1-1.el5_7.1.ppc" }, "product_reference": "qt4-0:4.2.1-1.el5_7.1.ppc", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-0:4.2.1-1.el5_7.1.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:qt4-0:4.2.1-1.el5_7.1.ppc64" }, "product_reference": "qt4-0:4.2.1-1.el5_7.1.ppc64", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-0:4.2.1-1.el5_7.1.s390 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:qt4-0:4.2.1-1.el5_7.1.s390" }, "product_reference": "qt4-0:4.2.1-1.el5_7.1.s390", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-0:4.2.1-1.el5_7.1.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:qt4-0:4.2.1-1.el5_7.1.s390x" }, "product_reference": "qt4-0:4.2.1-1.el5_7.1.s390x", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-0:4.2.1-1.el5_7.1.src as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:qt4-0:4.2.1-1.el5_7.1.src" }, "product_reference": "qt4-0:4.2.1-1.el5_7.1.src", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-0:4.2.1-1.el5_7.1.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:qt4-0:4.2.1-1.el5_7.1.x86_64" }, "product_reference": "qt4-0:4.2.1-1.el5_7.1.x86_64", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-debuginfo-0:4.2.1-1.el5_7.1.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.i386" }, "product_reference": "qt4-debuginfo-0:4.2.1-1.el5_7.1.i386", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-debuginfo-0:4.2.1-1.el5_7.1.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.ia64" }, "product_reference": "qt4-debuginfo-0:4.2.1-1.el5_7.1.ia64", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-debuginfo-0:4.2.1-1.el5_7.1.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.ppc" }, "product_reference": "qt4-debuginfo-0:4.2.1-1.el5_7.1.ppc", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-debuginfo-0:4.2.1-1.el5_7.1.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.ppc64" }, "product_reference": "qt4-debuginfo-0:4.2.1-1.el5_7.1.ppc64", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-debuginfo-0:4.2.1-1.el5_7.1.s390 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.s390" }, "product_reference": "qt4-debuginfo-0:4.2.1-1.el5_7.1.s390", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-debuginfo-0:4.2.1-1.el5_7.1.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.s390x" }, "product_reference": "qt4-debuginfo-0:4.2.1-1.el5_7.1.s390x", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-debuginfo-0:4.2.1-1.el5_7.1.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.x86_64" }, "product_reference": "qt4-debuginfo-0:4.2.1-1.el5_7.1.x86_64", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-devel-0:4.2.1-1.el5_7.1.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.i386" }, "product_reference": "qt4-devel-0:4.2.1-1.el5_7.1.i386", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-devel-0:4.2.1-1.el5_7.1.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.ia64" }, "product_reference": "qt4-devel-0:4.2.1-1.el5_7.1.ia64", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-devel-0:4.2.1-1.el5_7.1.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.ppc" }, "product_reference": "qt4-devel-0:4.2.1-1.el5_7.1.ppc", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-devel-0:4.2.1-1.el5_7.1.ppc64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.ppc64" }, "product_reference": "qt4-devel-0:4.2.1-1.el5_7.1.ppc64", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-devel-0:4.2.1-1.el5_7.1.s390 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.s390" }, "product_reference": "qt4-devel-0:4.2.1-1.el5_7.1.s390", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-devel-0:4.2.1-1.el5_7.1.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.s390x" }, "product_reference": "qt4-devel-0:4.2.1-1.el5_7.1.s390x", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-devel-0:4.2.1-1.el5_7.1.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.x86_64" }, "product_reference": "qt4-devel-0:4.2.1-1.el5_7.1.x86_64", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-doc-0:4.2.1-1.el5_7.1.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.i386" }, "product_reference": "qt4-doc-0:4.2.1-1.el5_7.1.i386", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-doc-0:4.2.1-1.el5_7.1.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.ia64" }, "product_reference": "qt4-doc-0:4.2.1-1.el5_7.1.ia64", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-doc-0:4.2.1-1.el5_7.1.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.ppc" }, "product_reference": "qt4-doc-0:4.2.1-1.el5_7.1.ppc", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-doc-0:4.2.1-1.el5_7.1.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.s390x" }, "product_reference": "qt4-doc-0:4.2.1-1.el5_7.1.s390x", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-doc-0:4.2.1-1.el5_7.1.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.x86_64" }, "product_reference": "qt4-doc-0:4.2.1-1.el5_7.1.x86_64", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-mysql-0:4.2.1-1.el5_7.1.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.i386" }, "product_reference": "qt4-mysql-0:4.2.1-1.el5_7.1.i386", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-mysql-0:4.2.1-1.el5_7.1.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.ia64" }, "product_reference": "qt4-mysql-0:4.2.1-1.el5_7.1.ia64", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-mysql-0:4.2.1-1.el5_7.1.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.ppc" }, "product_reference": "qt4-mysql-0:4.2.1-1.el5_7.1.ppc", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-mysql-0:4.2.1-1.el5_7.1.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.s390x" }, "product_reference": "qt4-mysql-0:4.2.1-1.el5_7.1.s390x", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-mysql-0:4.2.1-1.el5_7.1.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.x86_64" }, "product_reference": "qt4-mysql-0:4.2.1-1.el5_7.1.x86_64", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-odbc-0:4.2.1-1.el5_7.1.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.i386" }, "product_reference": "qt4-odbc-0:4.2.1-1.el5_7.1.i386", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-odbc-0:4.2.1-1.el5_7.1.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.ia64" }, "product_reference": "qt4-odbc-0:4.2.1-1.el5_7.1.ia64", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-odbc-0:4.2.1-1.el5_7.1.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.ppc" }, "product_reference": "qt4-odbc-0:4.2.1-1.el5_7.1.ppc", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-odbc-0:4.2.1-1.el5_7.1.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.s390x" }, "product_reference": "qt4-odbc-0:4.2.1-1.el5_7.1.s390x", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-odbc-0:4.2.1-1.el5_7.1.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.x86_64" }, "product_reference": "qt4-odbc-0:4.2.1-1.el5_7.1.x86_64", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-postgresql-0:4.2.1-1.el5_7.1.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.i386" }, "product_reference": "qt4-postgresql-0:4.2.1-1.el5_7.1.i386", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-postgresql-0:4.2.1-1.el5_7.1.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.ia64" }, "product_reference": "qt4-postgresql-0:4.2.1-1.el5_7.1.ia64", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-postgresql-0:4.2.1-1.el5_7.1.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.ppc" }, "product_reference": "qt4-postgresql-0:4.2.1-1.el5_7.1.ppc", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-postgresql-0:4.2.1-1.el5_7.1.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.s390x" }, "product_reference": "qt4-postgresql-0:4.2.1-1.el5_7.1.s390x", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-postgresql-0:4.2.1-1.el5_7.1.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.x86_64" }, "product_reference": "qt4-postgresql-0:4.2.1-1.el5_7.1.x86_64", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-sqlite-0:4.2.1-1.el5_7.1.i386 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.i386" }, "product_reference": "qt4-sqlite-0:4.2.1-1.el5_7.1.i386", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-sqlite-0:4.2.1-1.el5_7.1.ia64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.ia64" }, "product_reference": "qt4-sqlite-0:4.2.1-1.el5_7.1.ia64", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-sqlite-0:4.2.1-1.el5_7.1.ppc as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.ppc" }, "product_reference": "qt4-sqlite-0:4.2.1-1.el5_7.1.ppc", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-sqlite-0:4.2.1-1.el5_7.1.s390x as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.s390x" }, "product_reference": "qt4-sqlite-0:4.2.1-1.el5_7.1.s390x", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-sqlite-0:4.2.1-1.el5_7.1.x86_64 as a component of RHEL Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.x86_64" }, "product_reference": "qt4-sqlite-0:4.2.1-1.el5_7.1.x86_64", "relates_to_product_reference": "5Client-Workstation-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-0:4.2.1-1.el5_7.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:qt4-0:4.2.1-1.el5_7.1.i386" }, "product_reference": "qt4-0:4.2.1-1.el5_7.1.i386", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-0:4.2.1-1.el5_7.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:qt4-0:4.2.1-1.el5_7.1.ia64" }, "product_reference": "qt4-0:4.2.1-1.el5_7.1.ia64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-0:4.2.1-1.el5_7.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:qt4-0:4.2.1-1.el5_7.1.ppc" }, "product_reference": "qt4-0:4.2.1-1.el5_7.1.ppc", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-0:4.2.1-1.el5_7.1.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:qt4-0:4.2.1-1.el5_7.1.ppc64" }, "product_reference": "qt4-0:4.2.1-1.el5_7.1.ppc64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-0:4.2.1-1.el5_7.1.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:qt4-0:4.2.1-1.el5_7.1.s390" }, "product_reference": "qt4-0:4.2.1-1.el5_7.1.s390", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-0:4.2.1-1.el5_7.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:qt4-0:4.2.1-1.el5_7.1.s390x" }, "product_reference": "qt4-0:4.2.1-1.el5_7.1.s390x", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-0:4.2.1-1.el5_7.1.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:qt4-0:4.2.1-1.el5_7.1.src" }, "product_reference": "qt4-0:4.2.1-1.el5_7.1.src", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-0:4.2.1-1.el5_7.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:qt4-0:4.2.1-1.el5_7.1.x86_64" }, "product_reference": "qt4-0:4.2.1-1.el5_7.1.x86_64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-debuginfo-0:4.2.1-1.el5_7.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.i386" }, "product_reference": "qt4-debuginfo-0:4.2.1-1.el5_7.1.i386", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-debuginfo-0:4.2.1-1.el5_7.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.ia64" }, "product_reference": "qt4-debuginfo-0:4.2.1-1.el5_7.1.ia64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-debuginfo-0:4.2.1-1.el5_7.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.ppc" }, "product_reference": "qt4-debuginfo-0:4.2.1-1.el5_7.1.ppc", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-debuginfo-0:4.2.1-1.el5_7.1.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.ppc64" }, "product_reference": "qt4-debuginfo-0:4.2.1-1.el5_7.1.ppc64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-debuginfo-0:4.2.1-1.el5_7.1.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.s390" }, "product_reference": "qt4-debuginfo-0:4.2.1-1.el5_7.1.s390", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-debuginfo-0:4.2.1-1.el5_7.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.s390x" }, "product_reference": "qt4-debuginfo-0:4.2.1-1.el5_7.1.s390x", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-debuginfo-0:4.2.1-1.el5_7.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.x86_64" }, "product_reference": "qt4-debuginfo-0:4.2.1-1.el5_7.1.x86_64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-devel-0:4.2.1-1.el5_7.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.i386" }, "product_reference": "qt4-devel-0:4.2.1-1.el5_7.1.i386", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-devel-0:4.2.1-1.el5_7.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.ia64" }, "product_reference": "qt4-devel-0:4.2.1-1.el5_7.1.ia64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-devel-0:4.2.1-1.el5_7.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.ppc" }, "product_reference": "qt4-devel-0:4.2.1-1.el5_7.1.ppc", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-devel-0:4.2.1-1.el5_7.1.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.ppc64" }, "product_reference": "qt4-devel-0:4.2.1-1.el5_7.1.ppc64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-devel-0:4.2.1-1.el5_7.1.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.s390" }, "product_reference": "qt4-devel-0:4.2.1-1.el5_7.1.s390", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-devel-0:4.2.1-1.el5_7.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.s390x" }, "product_reference": "qt4-devel-0:4.2.1-1.el5_7.1.s390x", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-devel-0:4.2.1-1.el5_7.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.x86_64" }, "product_reference": "qt4-devel-0:4.2.1-1.el5_7.1.x86_64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-doc-0:4.2.1-1.el5_7.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.i386" }, "product_reference": "qt4-doc-0:4.2.1-1.el5_7.1.i386", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-doc-0:4.2.1-1.el5_7.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.ia64" }, "product_reference": "qt4-doc-0:4.2.1-1.el5_7.1.ia64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-doc-0:4.2.1-1.el5_7.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.ppc" }, "product_reference": "qt4-doc-0:4.2.1-1.el5_7.1.ppc", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-doc-0:4.2.1-1.el5_7.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.s390x" }, "product_reference": "qt4-doc-0:4.2.1-1.el5_7.1.s390x", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-doc-0:4.2.1-1.el5_7.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.x86_64" }, "product_reference": "qt4-doc-0:4.2.1-1.el5_7.1.x86_64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-mysql-0:4.2.1-1.el5_7.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.i386" }, "product_reference": "qt4-mysql-0:4.2.1-1.el5_7.1.i386", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-mysql-0:4.2.1-1.el5_7.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.ia64" }, "product_reference": "qt4-mysql-0:4.2.1-1.el5_7.1.ia64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-mysql-0:4.2.1-1.el5_7.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.ppc" }, "product_reference": "qt4-mysql-0:4.2.1-1.el5_7.1.ppc", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-mysql-0:4.2.1-1.el5_7.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.s390x" }, "product_reference": "qt4-mysql-0:4.2.1-1.el5_7.1.s390x", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-mysql-0:4.2.1-1.el5_7.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.x86_64" }, "product_reference": "qt4-mysql-0:4.2.1-1.el5_7.1.x86_64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-odbc-0:4.2.1-1.el5_7.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.i386" }, "product_reference": "qt4-odbc-0:4.2.1-1.el5_7.1.i386", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-odbc-0:4.2.1-1.el5_7.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.ia64" }, "product_reference": "qt4-odbc-0:4.2.1-1.el5_7.1.ia64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-odbc-0:4.2.1-1.el5_7.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.ppc" }, "product_reference": "qt4-odbc-0:4.2.1-1.el5_7.1.ppc", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-odbc-0:4.2.1-1.el5_7.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.s390x" }, "product_reference": "qt4-odbc-0:4.2.1-1.el5_7.1.s390x", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-odbc-0:4.2.1-1.el5_7.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.x86_64" }, "product_reference": "qt4-odbc-0:4.2.1-1.el5_7.1.x86_64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-postgresql-0:4.2.1-1.el5_7.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.i386" }, "product_reference": "qt4-postgresql-0:4.2.1-1.el5_7.1.i386", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-postgresql-0:4.2.1-1.el5_7.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.ia64" }, "product_reference": "qt4-postgresql-0:4.2.1-1.el5_7.1.ia64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-postgresql-0:4.2.1-1.el5_7.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.ppc" }, "product_reference": "qt4-postgresql-0:4.2.1-1.el5_7.1.ppc", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-postgresql-0:4.2.1-1.el5_7.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.s390x" }, "product_reference": "qt4-postgresql-0:4.2.1-1.el5_7.1.s390x", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-postgresql-0:4.2.1-1.el5_7.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.x86_64" }, "product_reference": "qt4-postgresql-0:4.2.1-1.el5_7.1.x86_64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-sqlite-0:4.2.1-1.el5_7.1.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.i386" }, "product_reference": "qt4-sqlite-0:4.2.1-1.el5_7.1.i386", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-sqlite-0:4.2.1-1.el5_7.1.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.ia64" }, "product_reference": "qt4-sqlite-0:4.2.1-1.el5_7.1.ia64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-sqlite-0:4.2.1-1.el5_7.1.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.ppc" }, "product_reference": "qt4-sqlite-0:4.2.1-1.el5_7.1.ppc", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-sqlite-0:4.2.1-1.el5_7.1.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.s390x" }, "product_reference": "qt4-sqlite-0:4.2.1-1.el5_7.1.s390x", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "qt4-sqlite-0:4.2.1-1.el5_7.1.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.x86_64" }, "product_reference": "qt4-sqlite-0:4.2.1-1.el5_7.1.x86_64", "relates_to_product_reference": "5Server-5.7.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2007-0242", "discovery_date": "2007-03-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "234633" } ], "notes": [ { "category": "description", "text": "The UTF-8 decoder in codecs/qutfcodec.cpp in Qt 3.3.8 and 4.2.3 does not reject long UTF-8 sequences as required by the standard, which allows remote attackers to conduct cross-site scripting (XSS) and directory traversal attacks via long sequences that decode to dangerous metacharacters.", "title": "Vulnerability description" }, { "category": "summary", "text": "QT UTF8 improper character expansion", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.7.Z:qt4-0:4.2.1-1.el5_7.1.i386", "5Client-5.7.Z:qt4-0:4.2.1-1.el5_7.1.ia64", "5Client-5.7.Z:qt4-0:4.2.1-1.el5_7.1.ppc", "5Client-5.7.Z:qt4-0:4.2.1-1.el5_7.1.ppc64", "5Client-5.7.Z:qt4-0:4.2.1-1.el5_7.1.s390", "5Client-5.7.Z:qt4-0:4.2.1-1.el5_7.1.s390x", "5Client-5.7.Z:qt4-0:4.2.1-1.el5_7.1.src", "5Client-5.7.Z:qt4-0:4.2.1-1.el5_7.1.x86_64", "5Client-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.i386", "5Client-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.ia64", "5Client-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.ppc", "5Client-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.ppc64", "5Client-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.s390", "5Client-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.s390x", "5Client-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.x86_64", "5Client-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.i386", "5Client-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.ia64", "5Client-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.ppc", "5Client-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.ppc64", "5Client-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.s390", "5Client-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.s390x", "5Client-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.x86_64", "5Client-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.i386", "5Client-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.ia64", "5Client-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.ppc", "5Client-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.s390x", "5Client-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.x86_64", "5Client-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.i386", "5Client-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.ia64", "5Client-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.ppc", "5Client-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.s390x", "5Client-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.x86_64", "5Client-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.i386", "5Client-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.ia64", "5Client-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.ppc", "5Client-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.s390x", "5Client-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.x86_64", "5Client-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.i386", "5Client-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.ia64", "5Client-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.ppc", "5Client-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.s390x", "5Client-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.x86_64", "5Client-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.i386", "5Client-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.ia64", "5Client-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.ppc", "5Client-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.s390x", "5Client-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:qt4-0:4.2.1-1.el5_7.1.i386", "5Client-Workstation-5.7.Z:qt4-0:4.2.1-1.el5_7.1.ia64", "5Client-Workstation-5.7.Z:qt4-0:4.2.1-1.el5_7.1.ppc", "5Client-Workstation-5.7.Z:qt4-0:4.2.1-1.el5_7.1.ppc64", "5Client-Workstation-5.7.Z:qt4-0:4.2.1-1.el5_7.1.s390", "5Client-Workstation-5.7.Z:qt4-0:4.2.1-1.el5_7.1.s390x", "5Client-Workstation-5.7.Z:qt4-0:4.2.1-1.el5_7.1.src", "5Client-Workstation-5.7.Z:qt4-0:4.2.1-1.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.i386", "5Client-Workstation-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.ia64", "5Client-Workstation-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.ppc", "5Client-Workstation-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.ppc64", "5Client-Workstation-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.s390", "5Client-Workstation-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.s390x", "5Client-Workstation-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.i386", "5Client-Workstation-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.ia64", "5Client-Workstation-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.ppc", "5Client-Workstation-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.ppc64", "5Client-Workstation-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.s390", "5Client-Workstation-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.s390x", "5Client-Workstation-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.i386", "5Client-Workstation-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.ia64", "5Client-Workstation-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.ppc", "5Client-Workstation-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.s390x", "5Client-Workstation-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.i386", "5Client-Workstation-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.ia64", "5Client-Workstation-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.ppc", "5Client-Workstation-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.s390x", "5Client-Workstation-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.i386", "5Client-Workstation-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.ia64", "5Client-Workstation-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.ppc", "5Client-Workstation-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.s390x", "5Client-Workstation-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.i386", "5Client-Workstation-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.ia64", "5Client-Workstation-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.ppc", "5Client-Workstation-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.s390x", "5Client-Workstation-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.i386", "5Client-Workstation-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.ia64", "5Client-Workstation-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.ppc", "5Client-Workstation-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.s390x", "5Client-Workstation-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.x86_64", "5Server-5.7.Z:qt4-0:4.2.1-1.el5_7.1.i386", "5Server-5.7.Z:qt4-0:4.2.1-1.el5_7.1.ia64", "5Server-5.7.Z:qt4-0:4.2.1-1.el5_7.1.ppc", "5Server-5.7.Z:qt4-0:4.2.1-1.el5_7.1.ppc64", "5Server-5.7.Z:qt4-0:4.2.1-1.el5_7.1.s390", "5Server-5.7.Z:qt4-0:4.2.1-1.el5_7.1.s390x", "5Server-5.7.Z:qt4-0:4.2.1-1.el5_7.1.src", "5Server-5.7.Z:qt4-0:4.2.1-1.el5_7.1.x86_64", "5Server-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.i386", "5Server-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.ia64", "5Server-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.ppc", "5Server-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.ppc64", "5Server-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.s390", "5Server-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.s390x", "5Server-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.x86_64", "5Server-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.i386", "5Server-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.ia64", "5Server-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.ppc", "5Server-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.ppc64", "5Server-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.s390", "5Server-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.s390x", "5Server-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.x86_64", "5Server-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.i386", "5Server-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.ia64", "5Server-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.ppc", "5Server-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.s390x", "5Server-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.x86_64", "5Server-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.i386", "5Server-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.ia64", "5Server-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.ppc", "5Server-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.s390x", "5Server-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.x86_64", "5Server-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.i386", "5Server-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.ia64", "5Server-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.ppc", "5Server-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.s390x", "5Server-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.x86_64", "5Server-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.i386", "5Server-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.ia64", "5Server-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.ppc", "5Server-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.s390x", "5Server-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.x86_64", "5Server-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.i386", "5Server-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.ia64", "5Server-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.ppc", "5Server-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.s390x", "5Server-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-0242" }, { "category": "external", "summary": "RHBZ#234633", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=234633" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-0242", "url": "https://www.cve.org/CVERecord?id=CVE-2007-0242" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-0242", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-0242" } ], "release_date": "2007-03-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-09-21T16:37:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "5Client-5.7.Z:qt4-0:4.2.1-1.el5_7.1.i386", "5Client-5.7.Z:qt4-0:4.2.1-1.el5_7.1.ia64", "5Client-5.7.Z:qt4-0:4.2.1-1.el5_7.1.ppc", "5Client-5.7.Z:qt4-0:4.2.1-1.el5_7.1.ppc64", "5Client-5.7.Z:qt4-0:4.2.1-1.el5_7.1.s390", "5Client-5.7.Z:qt4-0:4.2.1-1.el5_7.1.s390x", "5Client-5.7.Z:qt4-0:4.2.1-1.el5_7.1.src", "5Client-5.7.Z:qt4-0:4.2.1-1.el5_7.1.x86_64", "5Client-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.i386", "5Client-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.ia64", "5Client-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.ppc", "5Client-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.ppc64", "5Client-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.s390", "5Client-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.s390x", "5Client-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.x86_64", "5Client-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.i386", "5Client-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.ia64", "5Client-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.ppc", "5Client-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.ppc64", "5Client-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.s390", "5Client-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.s390x", "5Client-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.x86_64", "5Client-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.i386", "5Client-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.ia64", "5Client-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.ppc", "5Client-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.s390x", "5Client-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.x86_64", "5Client-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.i386", "5Client-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.ia64", "5Client-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.ppc", "5Client-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.s390x", "5Client-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.x86_64", "5Client-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.i386", "5Client-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.ia64", "5Client-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.ppc", "5Client-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.s390x", "5Client-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.x86_64", "5Client-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.i386", "5Client-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.ia64", "5Client-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.ppc", "5Client-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.s390x", "5Client-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.x86_64", "5Client-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.i386", "5Client-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.ia64", "5Client-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.ppc", "5Client-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.s390x", "5Client-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:qt4-0:4.2.1-1.el5_7.1.i386", "5Client-Workstation-5.7.Z:qt4-0:4.2.1-1.el5_7.1.ia64", "5Client-Workstation-5.7.Z:qt4-0:4.2.1-1.el5_7.1.ppc", "5Client-Workstation-5.7.Z:qt4-0:4.2.1-1.el5_7.1.ppc64", "5Client-Workstation-5.7.Z:qt4-0:4.2.1-1.el5_7.1.s390", "5Client-Workstation-5.7.Z:qt4-0:4.2.1-1.el5_7.1.s390x", "5Client-Workstation-5.7.Z:qt4-0:4.2.1-1.el5_7.1.src", "5Client-Workstation-5.7.Z:qt4-0:4.2.1-1.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.i386", "5Client-Workstation-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.ia64", "5Client-Workstation-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.ppc", "5Client-Workstation-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.ppc64", "5Client-Workstation-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.s390", "5Client-Workstation-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.s390x", "5Client-Workstation-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.i386", "5Client-Workstation-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.ia64", "5Client-Workstation-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.ppc", "5Client-Workstation-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.ppc64", "5Client-Workstation-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.s390", "5Client-Workstation-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.s390x", "5Client-Workstation-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.i386", "5Client-Workstation-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.ia64", "5Client-Workstation-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.ppc", "5Client-Workstation-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.s390x", "5Client-Workstation-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.i386", "5Client-Workstation-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.ia64", "5Client-Workstation-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.ppc", "5Client-Workstation-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.s390x", "5Client-Workstation-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.i386", "5Client-Workstation-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.ia64", "5Client-Workstation-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.ppc", "5Client-Workstation-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.s390x", "5Client-Workstation-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.i386", "5Client-Workstation-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.ia64", "5Client-Workstation-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.ppc", "5Client-Workstation-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.s390x", "5Client-Workstation-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.i386", "5Client-Workstation-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.ia64", "5Client-Workstation-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.ppc", "5Client-Workstation-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.s390x", "5Client-Workstation-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.x86_64", "5Server-5.7.Z:qt4-0:4.2.1-1.el5_7.1.i386", "5Server-5.7.Z:qt4-0:4.2.1-1.el5_7.1.ia64", "5Server-5.7.Z:qt4-0:4.2.1-1.el5_7.1.ppc", "5Server-5.7.Z:qt4-0:4.2.1-1.el5_7.1.ppc64", "5Server-5.7.Z:qt4-0:4.2.1-1.el5_7.1.s390", "5Server-5.7.Z:qt4-0:4.2.1-1.el5_7.1.s390x", "5Server-5.7.Z:qt4-0:4.2.1-1.el5_7.1.src", "5Server-5.7.Z:qt4-0:4.2.1-1.el5_7.1.x86_64", "5Server-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.i386", "5Server-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.ia64", "5Server-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.ppc", "5Server-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.ppc64", "5Server-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.s390", "5Server-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.s390x", "5Server-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.x86_64", "5Server-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.i386", "5Server-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.ia64", "5Server-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.ppc", "5Server-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.ppc64", "5Server-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.s390", "5Server-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.s390x", "5Server-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.x86_64", "5Server-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.i386", "5Server-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.ia64", "5Server-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.ppc", "5Server-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.s390x", "5Server-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.x86_64", "5Server-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.i386", "5Server-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.ia64", "5Server-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.ppc", "5Server-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.s390x", "5Server-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.x86_64", "5Server-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.i386", "5Server-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.ia64", "5Server-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.ppc", "5Server-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.s390x", "5Server-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.x86_64", "5Server-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.i386", "5Server-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.ia64", "5Server-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.ppc", "5Server-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.s390x", "5Server-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.x86_64", "5Server-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.i386", "5Server-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.ia64", "5Server-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.ppc", "5Server-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.s390x", "5Server-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:1324" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Client-5.7.Z:qt4-0:4.2.1-1.el5_7.1.i386", "5Client-5.7.Z:qt4-0:4.2.1-1.el5_7.1.ia64", "5Client-5.7.Z:qt4-0:4.2.1-1.el5_7.1.ppc", "5Client-5.7.Z:qt4-0:4.2.1-1.el5_7.1.ppc64", "5Client-5.7.Z:qt4-0:4.2.1-1.el5_7.1.s390", "5Client-5.7.Z:qt4-0:4.2.1-1.el5_7.1.s390x", "5Client-5.7.Z:qt4-0:4.2.1-1.el5_7.1.src", "5Client-5.7.Z:qt4-0:4.2.1-1.el5_7.1.x86_64", "5Client-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.i386", "5Client-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.ia64", "5Client-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.ppc", "5Client-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.ppc64", "5Client-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.s390", "5Client-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.s390x", "5Client-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.x86_64", "5Client-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.i386", "5Client-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.ia64", "5Client-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.ppc", "5Client-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.ppc64", "5Client-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.s390", "5Client-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.s390x", "5Client-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.x86_64", "5Client-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.i386", "5Client-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.ia64", "5Client-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.ppc", "5Client-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.s390x", "5Client-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.x86_64", "5Client-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.i386", "5Client-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.ia64", "5Client-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.ppc", "5Client-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.s390x", "5Client-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.x86_64", "5Client-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.i386", "5Client-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.ia64", "5Client-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.ppc", "5Client-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.s390x", "5Client-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.x86_64", "5Client-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.i386", "5Client-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.ia64", "5Client-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.ppc", "5Client-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.s390x", "5Client-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.x86_64", "5Client-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.i386", "5Client-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.ia64", "5Client-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.ppc", "5Client-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.s390x", "5Client-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:qt4-0:4.2.1-1.el5_7.1.i386", "5Client-Workstation-5.7.Z:qt4-0:4.2.1-1.el5_7.1.ia64", "5Client-Workstation-5.7.Z:qt4-0:4.2.1-1.el5_7.1.ppc", "5Client-Workstation-5.7.Z:qt4-0:4.2.1-1.el5_7.1.ppc64", "5Client-Workstation-5.7.Z:qt4-0:4.2.1-1.el5_7.1.s390", "5Client-Workstation-5.7.Z:qt4-0:4.2.1-1.el5_7.1.s390x", "5Client-Workstation-5.7.Z:qt4-0:4.2.1-1.el5_7.1.src", "5Client-Workstation-5.7.Z:qt4-0:4.2.1-1.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.i386", "5Client-Workstation-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.ia64", "5Client-Workstation-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.ppc", "5Client-Workstation-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.ppc64", "5Client-Workstation-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.s390", "5Client-Workstation-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.s390x", "5Client-Workstation-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.i386", "5Client-Workstation-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.ia64", "5Client-Workstation-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.ppc", "5Client-Workstation-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.ppc64", "5Client-Workstation-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.s390", "5Client-Workstation-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.s390x", "5Client-Workstation-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.i386", "5Client-Workstation-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.ia64", "5Client-Workstation-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.ppc", "5Client-Workstation-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.s390x", "5Client-Workstation-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.i386", "5Client-Workstation-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.ia64", "5Client-Workstation-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.ppc", "5Client-Workstation-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.s390x", "5Client-Workstation-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.i386", "5Client-Workstation-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.ia64", "5Client-Workstation-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.ppc", "5Client-Workstation-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.s390x", "5Client-Workstation-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.i386", "5Client-Workstation-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.ia64", "5Client-Workstation-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.ppc", "5Client-Workstation-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.s390x", "5Client-Workstation-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.i386", "5Client-Workstation-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.ia64", "5Client-Workstation-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.ppc", "5Client-Workstation-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.s390x", "5Client-Workstation-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.x86_64", "5Server-5.7.Z:qt4-0:4.2.1-1.el5_7.1.i386", "5Server-5.7.Z:qt4-0:4.2.1-1.el5_7.1.ia64", "5Server-5.7.Z:qt4-0:4.2.1-1.el5_7.1.ppc", "5Server-5.7.Z:qt4-0:4.2.1-1.el5_7.1.ppc64", "5Server-5.7.Z:qt4-0:4.2.1-1.el5_7.1.s390", "5Server-5.7.Z:qt4-0:4.2.1-1.el5_7.1.s390x", "5Server-5.7.Z:qt4-0:4.2.1-1.el5_7.1.src", "5Server-5.7.Z:qt4-0:4.2.1-1.el5_7.1.x86_64", "5Server-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.i386", "5Server-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.ia64", "5Server-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.ppc", "5Server-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.ppc64", "5Server-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.s390", "5Server-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.s390x", "5Server-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.x86_64", "5Server-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.i386", "5Server-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.ia64", "5Server-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.ppc", "5Server-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.ppc64", "5Server-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.s390", "5Server-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.s390x", "5Server-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.x86_64", "5Server-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.i386", "5Server-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.ia64", "5Server-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.ppc", "5Server-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.s390x", "5Server-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.x86_64", "5Server-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.i386", "5Server-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.ia64", "5Server-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.ppc", "5Server-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.s390x", "5Server-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.x86_64", "5Server-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.i386", "5Server-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.ia64", "5Server-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.ppc", "5Server-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.s390x", "5Server-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.x86_64", "5Server-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.i386", "5Server-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.ia64", "5Server-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.ppc", "5Server-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.s390x", "5Server-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.x86_64", "5Server-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.i386", "5Server-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.ia64", "5Server-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.ppc", "5Server-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.s390x", "5Server-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "QT UTF8 improper character expansion" }, { "cve": "CVE-2011-3193", "discovery_date": "2011-08-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "733118" } ], "notes": [ { "category": "description", "text": "Heap-based buffer overflow in the Lookup_MarkMarkPos function in the HarfBuzz module (harfbuzz-gpos.c), as used by Qt before 4.7.4 and Pango, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted font file.", "title": "Vulnerability description" }, { "category": "summary", "text": "qt/harfbuzz buffer overflow", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.7.Z:qt4-0:4.2.1-1.el5_7.1.i386", "5Client-5.7.Z:qt4-0:4.2.1-1.el5_7.1.ia64", "5Client-5.7.Z:qt4-0:4.2.1-1.el5_7.1.ppc", "5Client-5.7.Z:qt4-0:4.2.1-1.el5_7.1.ppc64", "5Client-5.7.Z:qt4-0:4.2.1-1.el5_7.1.s390", "5Client-5.7.Z:qt4-0:4.2.1-1.el5_7.1.s390x", "5Client-5.7.Z:qt4-0:4.2.1-1.el5_7.1.src", "5Client-5.7.Z:qt4-0:4.2.1-1.el5_7.1.x86_64", "5Client-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.i386", "5Client-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.ia64", "5Client-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.ppc", "5Client-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.ppc64", "5Client-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.s390", "5Client-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.s390x", "5Client-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.x86_64", "5Client-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.i386", "5Client-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.ia64", "5Client-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.ppc", "5Client-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.ppc64", "5Client-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.s390", "5Client-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.s390x", "5Client-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.x86_64", "5Client-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.i386", "5Client-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.ia64", "5Client-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.ppc", "5Client-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.s390x", "5Client-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.x86_64", "5Client-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.i386", "5Client-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.ia64", "5Client-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.ppc", "5Client-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.s390x", "5Client-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.x86_64", "5Client-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.i386", "5Client-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.ia64", "5Client-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.ppc", "5Client-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.s390x", "5Client-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.x86_64", "5Client-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.i386", "5Client-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.ia64", "5Client-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.ppc", "5Client-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.s390x", "5Client-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.x86_64", "5Client-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.i386", "5Client-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.ia64", "5Client-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.ppc", "5Client-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.s390x", "5Client-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:qt4-0:4.2.1-1.el5_7.1.i386", "5Client-Workstation-5.7.Z:qt4-0:4.2.1-1.el5_7.1.ia64", "5Client-Workstation-5.7.Z:qt4-0:4.2.1-1.el5_7.1.ppc", "5Client-Workstation-5.7.Z:qt4-0:4.2.1-1.el5_7.1.ppc64", "5Client-Workstation-5.7.Z:qt4-0:4.2.1-1.el5_7.1.s390", "5Client-Workstation-5.7.Z:qt4-0:4.2.1-1.el5_7.1.s390x", "5Client-Workstation-5.7.Z:qt4-0:4.2.1-1.el5_7.1.src", "5Client-Workstation-5.7.Z:qt4-0:4.2.1-1.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.i386", "5Client-Workstation-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.ia64", "5Client-Workstation-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.ppc", "5Client-Workstation-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.ppc64", "5Client-Workstation-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.s390", "5Client-Workstation-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.s390x", "5Client-Workstation-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.i386", "5Client-Workstation-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.ia64", "5Client-Workstation-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.ppc", "5Client-Workstation-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.ppc64", "5Client-Workstation-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.s390", "5Client-Workstation-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.s390x", "5Client-Workstation-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.i386", "5Client-Workstation-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.ia64", "5Client-Workstation-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.ppc", "5Client-Workstation-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.s390x", "5Client-Workstation-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.i386", "5Client-Workstation-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.ia64", "5Client-Workstation-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.ppc", "5Client-Workstation-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.s390x", "5Client-Workstation-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.i386", "5Client-Workstation-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.ia64", "5Client-Workstation-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.ppc", "5Client-Workstation-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.s390x", "5Client-Workstation-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.i386", "5Client-Workstation-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.ia64", "5Client-Workstation-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.ppc", "5Client-Workstation-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.s390x", "5Client-Workstation-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.i386", "5Client-Workstation-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.ia64", "5Client-Workstation-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.ppc", "5Client-Workstation-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.s390x", "5Client-Workstation-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.x86_64", "5Server-5.7.Z:qt4-0:4.2.1-1.el5_7.1.i386", "5Server-5.7.Z:qt4-0:4.2.1-1.el5_7.1.ia64", "5Server-5.7.Z:qt4-0:4.2.1-1.el5_7.1.ppc", "5Server-5.7.Z:qt4-0:4.2.1-1.el5_7.1.ppc64", "5Server-5.7.Z:qt4-0:4.2.1-1.el5_7.1.s390", "5Server-5.7.Z:qt4-0:4.2.1-1.el5_7.1.s390x", "5Server-5.7.Z:qt4-0:4.2.1-1.el5_7.1.src", "5Server-5.7.Z:qt4-0:4.2.1-1.el5_7.1.x86_64", "5Server-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.i386", "5Server-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.ia64", "5Server-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.ppc", "5Server-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.ppc64", "5Server-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.s390", "5Server-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.s390x", "5Server-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.x86_64", "5Server-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.i386", "5Server-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.ia64", "5Server-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.ppc", "5Server-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.ppc64", "5Server-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.s390", "5Server-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.s390x", "5Server-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.x86_64", "5Server-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.i386", "5Server-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.ia64", "5Server-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.ppc", "5Server-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.s390x", "5Server-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.x86_64", "5Server-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.i386", "5Server-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.ia64", "5Server-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.ppc", "5Server-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.s390x", "5Server-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.x86_64", "5Server-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.i386", "5Server-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.ia64", "5Server-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.ppc", "5Server-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.s390x", "5Server-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.x86_64", "5Server-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.i386", "5Server-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.ia64", "5Server-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.ppc", "5Server-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.s390x", "5Server-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.x86_64", "5Server-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.i386", "5Server-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.ia64", "5Server-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.ppc", "5Server-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.s390x", "5Server-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3193" }, { "category": "external", "summary": "RHBZ#733118", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=733118" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3193", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3193" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3193", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3193" } ], "release_date": "2011-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-09-21T16:37:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "5Client-5.7.Z:qt4-0:4.2.1-1.el5_7.1.i386", "5Client-5.7.Z:qt4-0:4.2.1-1.el5_7.1.ia64", "5Client-5.7.Z:qt4-0:4.2.1-1.el5_7.1.ppc", "5Client-5.7.Z:qt4-0:4.2.1-1.el5_7.1.ppc64", "5Client-5.7.Z:qt4-0:4.2.1-1.el5_7.1.s390", "5Client-5.7.Z:qt4-0:4.2.1-1.el5_7.1.s390x", "5Client-5.7.Z:qt4-0:4.2.1-1.el5_7.1.src", "5Client-5.7.Z:qt4-0:4.2.1-1.el5_7.1.x86_64", "5Client-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.i386", "5Client-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.ia64", "5Client-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.ppc", "5Client-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.ppc64", "5Client-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.s390", "5Client-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.s390x", "5Client-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.x86_64", "5Client-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.i386", "5Client-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.ia64", "5Client-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.ppc", "5Client-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.ppc64", "5Client-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.s390", "5Client-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.s390x", "5Client-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.x86_64", "5Client-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.i386", "5Client-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.ia64", "5Client-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.ppc", "5Client-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.s390x", "5Client-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.x86_64", "5Client-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.i386", "5Client-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.ia64", "5Client-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.ppc", "5Client-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.s390x", "5Client-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.x86_64", "5Client-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.i386", "5Client-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.ia64", "5Client-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.ppc", "5Client-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.s390x", "5Client-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.x86_64", "5Client-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.i386", "5Client-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.ia64", "5Client-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.ppc", "5Client-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.s390x", "5Client-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.x86_64", "5Client-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.i386", "5Client-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.ia64", "5Client-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.ppc", "5Client-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.s390x", "5Client-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:qt4-0:4.2.1-1.el5_7.1.i386", "5Client-Workstation-5.7.Z:qt4-0:4.2.1-1.el5_7.1.ia64", "5Client-Workstation-5.7.Z:qt4-0:4.2.1-1.el5_7.1.ppc", "5Client-Workstation-5.7.Z:qt4-0:4.2.1-1.el5_7.1.ppc64", "5Client-Workstation-5.7.Z:qt4-0:4.2.1-1.el5_7.1.s390", "5Client-Workstation-5.7.Z:qt4-0:4.2.1-1.el5_7.1.s390x", "5Client-Workstation-5.7.Z:qt4-0:4.2.1-1.el5_7.1.src", "5Client-Workstation-5.7.Z:qt4-0:4.2.1-1.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.i386", "5Client-Workstation-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.ia64", "5Client-Workstation-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.ppc", "5Client-Workstation-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.ppc64", "5Client-Workstation-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.s390", "5Client-Workstation-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.s390x", "5Client-Workstation-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.i386", "5Client-Workstation-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.ia64", "5Client-Workstation-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.ppc", "5Client-Workstation-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.ppc64", "5Client-Workstation-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.s390", "5Client-Workstation-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.s390x", "5Client-Workstation-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.i386", "5Client-Workstation-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.ia64", "5Client-Workstation-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.ppc", "5Client-Workstation-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.s390x", "5Client-Workstation-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.i386", "5Client-Workstation-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.ia64", "5Client-Workstation-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.ppc", "5Client-Workstation-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.s390x", "5Client-Workstation-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.i386", "5Client-Workstation-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.ia64", "5Client-Workstation-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.ppc", "5Client-Workstation-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.s390x", "5Client-Workstation-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.i386", "5Client-Workstation-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.ia64", "5Client-Workstation-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.ppc", "5Client-Workstation-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.s390x", "5Client-Workstation-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.i386", "5Client-Workstation-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.ia64", "5Client-Workstation-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.ppc", "5Client-Workstation-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.s390x", "5Client-Workstation-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.x86_64", "5Server-5.7.Z:qt4-0:4.2.1-1.el5_7.1.i386", "5Server-5.7.Z:qt4-0:4.2.1-1.el5_7.1.ia64", "5Server-5.7.Z:qt4-0:4.2.1-1.el5_7.1.ppc", "5Server-5.7.Z:qt4-0:4.2.1-1.el5_7.1.ppc64", "5Server-5.7.Z:qt4-0:4.2.1-1.el5_7.1.s390", "5Server-5.7.Z:qt4-0:4.2.1-1.el5_7.1.s390x", "5Server-5.7.Z:qt4-0:4.2.1-1.el5_7.1.src", "5Server-5.7.Z:qt4-0:4.2.1-1.el5_7.1.x86_64", "5Server-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.i386", "5Server-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.ia64", "5Server-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.ppc", "5Server-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.ppc64", "5Server-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.s390", "5Server-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.s390x", "5Server-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.x86_64", "5Server-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.i386", "5Server-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.ia64", "5Server-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.ppc", "5Server-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.ppc64", "5Server-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.s390", "5Server-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.s390x", "5Server-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.x86_64", "5Server-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.i386", "5Server-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.ia64", "5Server-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.ppc", "5Server-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.s390x", "5Server-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.x86_64", "5Server-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.i386", "5Server-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.ia64", "5Server-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.ppc", "5Server-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.s390x", "5Server-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.x86_64", "5Server-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.i386", "5Server-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.ia64", "5Server-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.ppc", "5Server-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.s390x", "5Server-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.x86_64", "5Server-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.i386", "5Server-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.ia64", "5Server-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.ppc", "5Server-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.s390x", "5Server-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.x86_64", "5Server-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.i386", "5Server-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.ia64", "5Server-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.ppc", "5Server-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.s390x", "5Server-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:1324" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-5.7.Z:qt4-0:4.2.1-1.el5_7.1.i386", "5Client-5.7.Z:qt4-0:4.2.1-1.el5_7.1.ia64", "5Client-5.7.Z:qt4-0:4.2.1-1.el5_7.1.ppc", "5Client-5.7.Z:qt4-0:4.2.1-1.el5_7.1.ppc64", "5Client-5.7.Z:qt4-0:4.2.1-1.el5_7.1.s390", "5Client-5.7.Z:qt4-0:4.2.1-1.el5_7.1.s390x", "5Client-5.7.Z:qt4-0:4.2.1-1.el5_7.1.src", "5Client-5.7.Z:qt4-0:4.2.1-1.el5_7.1.x86_64", "5Client-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.i386", "5Client-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.ia64", "5Client-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.ppc", "5Client-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.ppc64", "5Client-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.s390", "5Client-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.s390x", "5Client-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.x86_64", "5Client-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.i386", "5Client-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.ia64", "5Client-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.ppc", "5Client-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.ppc64", "5Client-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.s390", "5Client-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.s390x", "5Client-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.x86_64", "5Client-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.i386", "5Client-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.ia64", "5Client-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.ppc", "5Client-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.s390x", "5Client-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.x86_64", "5Client-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.i386", "5Client-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.ia64", "5Client-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.ppc", "5Client-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.s390x", "5Client-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.x86_64", "5Client-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.i386", "5Client-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.ia64", "5Client-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.ppc", "5Client-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.s390x", "5Client-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.x86_64", "5Client-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.i386", "5Client-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.ia64", "5Client-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.ppc", "5Client-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.s390x", "5Client-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.x86_64", "5Client-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.i386", "5Client-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.ia64", "5Client-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.ppc", "5Client-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.s390x", "5Client-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:qt4-0:4.2.1-1.el5_7.1.i386", "5Client-Workstation-5.7.Z:qt4-0:4.2.1-1.el5_7.1.ia64", "5Client-Workstation-5.7.Z:qt4-0:4.2.1-1.el5_7.1.ppc", "5Client-Workstation-5.7.Z:qt4-0:4.2.1-1.el5_7.1.ppc64", "5Client-Workstation-5.7.Z:qt4-0:4.2.1-1.el5_7.1.s390", "5Client-Workstation-5.7.Z:qt4-0:4.2.1-1.el5_7.1.s390x", "5Client-Workstation-5.7.Z:qt4-0:4.2.1-1.el5_7.1.src", "5Client-Workstation-5.7.Z:qt4-0:4.2.1-1.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.i386", "5Client-Workstation-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.ia64", "5Client-Workstation-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.ppc", "5Client-Workstation-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.ppc64", "5Client-Workstation-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.s390", "5Client-Workstation-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.s390x", "5Client-Workstation-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.i386", "5Client-Workstation-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.ia64", "5Client-Workstation-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.ppc", "5Client-Workstation-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.ppc64", "5Client-Workstation-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.s390", "5Client-Workstation-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.s390x", "5Client-Workstation-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.i386", "5Client-Workstation-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.ia64", "5Client-Workstation-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.ppc", "5Client-Workstation-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.s390x", "5Client-Workstation-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.i386", "5Client-Workstation-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.ia64", "5Client-Workstation-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.ppc", "5Client-Workstation-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.s390x", "5Client-Workstation-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.i386", "5Client-Workstation-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.ia64", "5Client-Workstation-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.ppc", "5Client-Workstation-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.s390x", "5Client-Workstation-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.i386", "5Client-Workstation-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.ia64", "5Client-Workstation-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.ppc", "5Client-Workstation-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.s390x", "5Client-Workstation-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.x86_64", "5Client-Workstation-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.i386", "5Client-Workstation-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.ia64", "5Client-Workstation-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.ppc", "5Client-Workstation-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.s390x", "5Client-Workstation-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.x86_64", "5Server-5.7.Z:qt4-0:4.2.1-1.el5_7.1.i386", "5Server-5.7.Z:qt4-0:4.2.1-1.el5_7.1.ia64", "5Server-5.7.Z:qt4-0:4.2.1-1.el5_7.1.ppc", "5Server-5.7.Z:qt4-0:4.2.1-1.el5_7.1.ppc64", "5Server-5.7.Z:qt4-0:4.2.1-1.el5_7.1.s390", "5Server-5.7.Z:qt4-0:4.2.1-1.el5_7.1.s390x", "5Server-5.7.Z:qt4-0:4.2.1-1.el5_7.1.src", "5Server-5.7.Z:qt4-0:4.2.1-1.el5_7.1.x86_64", "5Server-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.i386", "5Server-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.ia64", "5Server-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.ppc", "5Server-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.ppc64", "5Server-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.s390", "5Server-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.s390x", "5Server-5.7.Z:qt4-debuginfo-0:4.2.1-1.el5_7.1.x86_64", "5Server-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.i386", "5Server-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.ia64", "5Server-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.ppc", "5Server-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.ppc64", "5Server-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.s390", "5Server-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.s390x", "5Server-5.7.Z:qt4-devel-0:4.2.1-1.el5_7.1.x86_64", "5Server-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.i386", "5Server-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.ia64", "5Server-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.ppc", "5Server-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.s390x", "5Server-5.7.Z:qt4-doc-0:4.2.1-1.el5_7.1.x86_64", "5Server-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.i386", "5Server-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.ia64", "5Server-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.ppc", "5Server-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.s390x", "5Server-5.7.Z:qt4-mysql-0:4.2.1-1.el5_7.1.x86_64", "5Server-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.i386", "5Server-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.ia64", "5Server-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.ppc", "5Server-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.s390x", "5Server-5.7.Z:qt4-odbc-0:4.2.1-1.el5_7.1.x86_64", "5Server-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.i386", "5Server-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.ia64", "5Server-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.ppc", "5Server-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.s390x", "5Server-5.7.Z:qt4-postgresql-0:4.2.1-1.el5_7.1.x86_64", "5Server-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.i386", "5Server-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.ia64", "5Server-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.ppc", "5Server-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.s390x", "5Server-5.7.Z:qt4-sqlite-0:4.2.1-1.el5_7.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "qt/harfbuzz buffer overflow" } ] }
rhsa-2007_0909
Vulnerability from csaf_redhat
Published
2007-10-08 08:11
Modified
2024-11-22 01:29
Summary
Red Hat Security Advisory: kdelibs security update
Notes
Topic
Updated kdelibs packages that resolve several security flaws are
now available for Red Hat Enterprise Linux 4 and 5.
This update has been rated as having moderate security impact by the Red
Hat Security Response Team.
Details
The kdelibs package provides libraries for the K Desktop Environment (KDE).
Two cross-site-scripting flaws were found in the way Konqueror processes
certain HTML content. This could result in a malicious attacker presenting
misleading content to an unsuspecting user. (CVE-2007-0242, CVE-2007-0537)
A flaw was found in KDE JavaScript implementation. A web page containing
malicious JavaScript code could cause Konqueror to crash. (CVE-2007-1308)
A flaw was found in the way Konqueror handled certain FTP PASV commands.
A malicious FTP server could use this flaw to perform a rudimentary
port-scan of machines behind a user's firewall. (CVE-2007-1564)
Two Konqueror address spoofing flaws have been discovered. It was
possible for a malicious website to cause the Konqueror address bar to
display information which could trick a user into believing they are at a
different website than they actually are. (CVE-2007-3820, CVE-2007-4224)
Users of KDE should upgrade to these updated packages, which contain
backported patches to correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kdelibs packages that resolve several security flaws are\nnow available for Red Hat Enterprise Linux 4 and 5.\n\nThis update has been rated as having moderate security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The kdelibs package provides libraries for the K Desktop Environment (KDE).\n\nTwo cross-site-scripting flaws were found in the way Konqueror processes\ncertain HTML content. This could result in a malicious attacker presenting\nmisleading content to an unsuspecting user. (CVE-2007-0242, CVE-2007-0537)\n\nA flaw was found in KDE JavaScript implementation. A web page containing\nmalicious JavaScript code could cause Konqueror to crash. (CVE-2007-1308)\n\nA flaw was found in the way Konqueror handled certain FTP PASV commands.\nA malicious FTP server could use this flaw to perform a rudimentary\nport-scan of machines behind a user\u0027s firewall. (CVE-2007-1564)\n\nTwo Konqueror address spoofing flaws have been discovered. It was\npossible for a malicious website to cause the Konqueror address bar to\ndisplay information which could trick a user into believing they are at a \ndifferent website than they actually are. (CVE-2007-3820, CVE-2007-4224)\n\nUsers of KDE should upgrade to these updated packages, which contain\nbackported patches to correct these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2007:0909", "url": "https://access.redhat.com/errata/RHSA-2007:0909" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#moderate", "url": "http://www.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "229606", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=229606" }, { "category": "external", "summary": "233592", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=233592" }, { "category": "external", "summary": "234633", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=234633" }, { "category": "external", "summary": "248537", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=248537" }, { "category": "external", "summary": "251708", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=251708" }, { "category": "external", "summary": "299891", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=299891" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhsa-2007_0909.json" } ], "title": "Red Hat Security Advisory: kdelibs security update", "tracking": { "current_release_date": "2024-11-22T01:29:08+00:00", "generator": { "date": "2024-11-22T01:29:08+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2007:0909", "initial_release_date": "2007-10-08T08:11:00+00:00", "revision_history": [ { "date": "2007-10-08T08:11:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2008-01-08T20:17:18+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T01:29:08+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kdelibs-6:3.3.1-9.el4.ia64", "product": { "name": "kdelibs-6:3.3.1-9.el4.ia64", "product_id": "kdelibs-6:3.3.1-9.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdelibs@3.3.1-9.el4?arch=ia64\u0026epoch=6" } } }, { "category": "product_version", "name": "kdelibs-devel-6:3.3.1-9.el4.ia64", "product": { "name": "kdelibs-devel-6:3.3.1-9.el4.ia64", "product_id": "kdelibs-devel-6:3.3.1-9.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdelibs-devel@3.3.1-9.el4?arch=ia64\u0026epoch=6" } } }, { "category": "product_version", "name": "kdelibs-debuginfo-6:3.3.1-9.el4.ia64", "product": { "name": "kdelibs-debuginfo-6:3.3.1-9.el4.ia64", "product_id": "kdelibs-debuginfo-6:3.3.1-9.el4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdelibs-debuginfo@3.3.1-9.el4?arch=ia64\u0026epoch=6" } } }, { "category": "product_version", "name": "kdelibs-6:3.5.4-13.el5.ia64", "product": { "name": "kdelibs-6:3.5.4-13.el5.ia64", "product_id": "kdelibs-6:3.5.4-13.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdelibs@3.5.4-13.el5?arch=ia64\u0026epoch=6" } } }, { "category": "product_version", "name": "kdelibs-debuginfo-6:3.5.4-13.el5.ia64", "product": { "name": "kdelibs-debuginfo-6:3.5.4-13.el5.ia64", "product_id": "kdelibs-debuginfo-6:3.5.4-13.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdelibs-debuginfo@3.5.4-13.el5?arch=ia64\u0026epoch=6" } } }, { "category": "product_version", "name": "kdelibs-devel-6:3.5.4-13.el5.ia64", "product": { "name": "kdelibs-devel-6:3.5.4-13.el5.ia64", "product_id": "kdelibs-devel-6:3.5.4-13.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdelibs-devel@3.5.4-13.el5?arch=ia64\u0026epoch=6" } } }, { "category": "product_version", "name": "kdelibs-apidocs-6:3.5.4-13.el5.ia64", "product": { "name": "kdelibs-apidocs-6:3.5.4-13.el5.ia64", "product_id": "kdelibs-apidocs-6:3.5.4-13.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdelibs-apidocs@3.5.4-13.el5?arch=ia64\u0026epoch=6" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kdelibs-6:3.3.1-9.el4.i386", "product": { "name": "kdelibs-6:3.3.1-9.el4.i386", "product_id": "kdelibs-6:3.3.1-9.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdelibs@3.3.1-9.el4?arch=i386\u0026epoch=6" } } }, { "category": "product_version", "name": "kdelibs-debuginfo-6:3.3.1-9.el4.i386", "product": { "name": "kdelibs-debuginfo-6:3.3.1-9.el4.i386", "product_id": "kdelibs-debuginfo-6:3.3.1-9.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdelibs-debuginfo@3.3.1-9.el4?arch=i386\u0026epoch=6" } } }, { "category": "product_version", "name": "kdelibs-devel-6:3.3.1-9.el4.i386", "product": { "name": "kdelibs-devel-6:3.3.1-9.el4.i386", "product_id": "kdelibs-devel-6:3.3.1-9.el4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdelibs-devel@3.3.1-9.el4?arch=i386\u0026epoch=6" } } }, { "category": "product_version", "name": "kdelibs-debuginfo-6:3.5.4-13.el5.i386", "product": { "name": "kdelibs-debuginfo-6:3.5.4-13.el5.i386", "product_id": "kdelibs-debuginfo-6:3.5.4-13.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdelibs-debuginfo@3.5.4-13.el5?arch=i386\u0026epoch=6" } } }, { "category": "product_version", "name": "kdelibs-devel-6:3.5.4-13.el5.i386", "product": { "name": "kdelibs-devel-6:3.5.4-13.el5.i386", "product_id": "kdelibs-devel-6:3.5.4-13.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdelibs-devel@3.5.4-13.el5?arch=i386\u0026epoch=6" } } }, { "category": "product_version", "name": "kdelibs-6:3.5.4-13.el5.i386", "product": { "name": "kdelibs-6:3.5.4-13.el5.i386", "product_id": "kdelibs-6:3.5.4-13.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdelibs@3.5.4-13.el5?arch=i386\u0026epoch=6" } } }, { "category": "product_version", "name": "kdelibs-apidocs-6:3.5.4-13.el5.i386", "product": { "name": "kdelibs-apidocs-6:3.5.4-13.el5.i386", "product_id": "kdelibs-apidocs-6:3.5.4-13.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdelibs-apidocs@3.5.4-13.el5?arch=i386\u0026epoch=6" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kdelibs-6:3.3.1-9.el4.src", "product": { "name": "kdelibs-6:3.3.1-9.el4.src", "product_id": "kdelibs-6:3.3.1-9.el4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdelibs@3.3.1-9.el4?arch=src\u0026epoch=6" } } }, { "category": "product_version", "name": "kdelibs-6:3.5.4-13.el5.src", "product": { "name": "kdelibs-6:3.5.4-13.el5.src", "product_id": "kdelibs-6:3.5.4-13.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdelibs@3.5.4-13.el5?arch=src\u0026epoch=6" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kdelibs-6:3.3.1-9.el4.x86_64", "product": { "name": "kdelibs-6:3.3.1-9.el4.x86_64", "product_id": "kdelibs-6:3.3.1-9.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdelibs@3.3.1-9.el4?arch=x86_64\u0026epoch=6" } } }, { "category": "product_version", "name": "kdelibs-devel-6:3.3.1-9.el4.x86_64", "product": { "name": "kdelibs-devel-6:3.3.1-9.el4.x86_64", "product_id": "kdelibs-devel-6:3.3.1-9.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdelibs-devel@3.3.1-9.el4?arch=x86_64\u0026epoch=6" } } }, { "category": "product_version", "name": "kdelibs-debuginfo-6:3.3.1-9.el4.x86_64", "product": { "name": "kdelibs-debuginfo-6:3.3.1-9.el4.x86_64", "product_id": "kdelibs-debuginfo-6:3.3.1-9.el4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdelibs-debuginfo@3.3.1-9.el4?arch=x86_64\u0026epoch=6" } } }, { "category": "product_version", "name": "kdelibs-debuginfo-6:3.5.4-13.el5.x86_64", "product": { "name": "kdelibs-debuginfo-6:3.5.4-13.el5.x86_64", "product_id": "kdelibs-debuginfo-6:3.5.4-13.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdelibs-debuginfo@3.5.4-13.el5?arch=x86_64\u0026epoch=6" } } }, { "category": "product_version", "name": "kdelibs-devel-6:3.5.4-13.el5.x86_64", "product": { "name": "kdelibs-devel-6:3.5.4-13.el5.x86_64", "product_id": "kdelibs-devel-6:3.5.4-13.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdelibs-devel@3.5.4-13.el5?arch=x86_64\u0026epoch=6" } } }, { "category": "product_version", "name": "kdelibs-6:3.5.4-13.el5.x86_64", "product": { "name": "kdelibs-6:3.5.4-13.el5.x86_64", "product_id": "kdelibs-6:3.5.4-13.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdelibs@3.5.4-13.el5?arch=x86_64\u0026epoch=6" } } }, { "category": "product_version", "name": "kdelibs-apidocs-6:3.5.4-13.el5.x86_64", "product": { "name": "kdelibs-apidocs-6:3.5.4-13.el5.x86_64", "product_id": "kdelibs-apidocs-6:3.5.4-13.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdelibs-apidocs@3.5.4-13.el5?arch=x86_64\u0026epoch=6" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kdelibs-6:3.3.1-9.el4.ppc64", "product": { "name": "kdelibs-6:3.3.1-9.el4.ppc64", "product_id": "kdelibs-6:3.3.1-9.el4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdelibs@3.3.1-9.el4?arch=ppc64\u0026epoch=6" } } }, { "category": "product_version", "name": "kdelibs-debuginfo-6:3.3.1-9.el4.ppc64", "product": { "name": "kdelibs-debuginfo-6:3.3.1-9.el4.ppc64", "product_id": "kdelibs-debuginfo-6:3.3.1-9.el4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdelibs-debuginfo@3.3.1-9.el4?arch=ppc64\u0026epoch=6" } } }, { "category": "product_version", "name": "kdelibs-6:3.5.4-13.el5.ppc64", "product": { "name": "kdelibs-6:3.5.4-13.el5.ppc64", "product_id": "kdelibs-6:3.5.4-13.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdelibs@3.5.4-13.el5?arch=ppc64\u0026epoch=6" } } }, { "category": "product_version", "name": "kdelibs-debuginfo-6:3.5.4-13.el5.ppc64", "product": { "name": "kdelibs-debuginfo-6:3.5.4-13.el5.ppc64", "product_id": "kdelibs-debuginfo-6:3.5.4-13.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdelibs-debuginfo@3.5.4-13.el5?arch=ppc64\u0026epoch=6" } } }, { "category": "product_version", "name": "kdelibs-devel-6:3.5.4-13.el5.ppc64", "product": { "name": "kdelibs-devel-6:3.5.4-13.el5.ppc64", "product_id": "kdelibs-devel-6:3.5.4-13.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdelibs-devel@3.5.4-13.el5?arch=ppc64\u0026epoch=6" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kdelibs-6:3.3.1-9.el4.ppc", "product": { "name": "kdelibs-6:3.3.1-9.el4.ppc", "product_id": "kdelibs-6:3.3.1-9.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdelibs@3.3.1-9.el4?arch=ppc\u0026epoch=6" } } }, { "category": "product_version", "name": "kdelibs-devel-6:3.3.1-9.el4.ppc", "product": { "name": "kdelibs-devel-6:3.3.1-9.el4.ppc", "product_id": "kdelibs-devel-6:3.3.1-9.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdelibs-devel@3.3.1-9.el4?arch=ppc\u0026epoch=6" } } }, { "category": "product_version", "name": "kdelibs-debuginfo-6:3.3.1-9.el4.ppc", "product": { "name": "kdelibs-debuginfo-6:3.3.1-9.el4.ppc", "product_id": "kdelibs-debuginfo-6:3.3.1-9.el4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdelibs-debuginfo@3.3.1-9.el4?arch=ppc\u0026epoch=6" } } }, { "category": "product_version", "name": "kdelibs-6:3.5.4-13.el5.ppc", "product": { "name": "kdelibs-6:3.5.4-13.el5.ppc", "product_id": "kdelibs-6:3.5.4-13.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdelibs@3.5.4-13.el5?arch=ppc\u0026epoch=6" } } }, { "category": "product_version", "name": "kdelibs-debuginfo-6:3.5.4-13.el5.ppc", "product": { "name": "kdelibs-debuginfo-6:3.5.4-13.el5.ppc", "product_id": "kdelibs-debuginfo-6:3.5.4-13.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdelibs-debuginfo@3.5.4-13.el5?arch=ppc\u0026epoch=6" } } }, { "category": "product_version", "name": "kdelibs-devel-6:3.5.4-13.el5.ppc", "product": { "name": "kdelibs-devel-6:3.5.4-13.el5.ppc", "product_id": "kdelibs-devel-6:3.5.4-13.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdelibs-devel@3.5.4-13.el5?arch=ppc\u0026epoch=6" } } }, { "category": "product_version", "name": "kdelibs-apidocs-6:3.5.4-13.el5.ppc", "product": { "name": "kdelibs-apidocs-6:3.5.4-13.el5.ppc", "product_id": "kdelibs-apidocs-6:3.5.4-13.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdelibs-apidocs@3.5.4-13.el5?arch=ppc\u0026epoch=6" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "kdelibs-6:3.3.1-9.el4.s390", "product": { "name": "kdelibs-6:3.3.1-9.el4.s390", "product_id": "kdelibs-6:3.3.1-9.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdelibs@3.3.1-9.el4?arch=s390\u0026epoch=6" } } }, { "category": "product_version", "name": "kdelibs-devel-6:3.3.1-9.el4.s390", "product": { "name": "kdelibs-devel-6:3.3.1-9.el4.s390", "product_id": "kdelibs-devel-6:3.3.1-9.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdelibs-devel@3.3.1-9.el4?arch=s390\u0026epoch=6" } } }, { "category": "product_version", "name": "kdelibs-debuginfo-6:3.3.1-9.el4.s390", "product": { "name": "kdelibs-debuginfo-6:3.3.1-9.el4.s390", "product_id": "kdelibs-debuginfo-6:3.3.1-9.el4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdelibs-debuginfo@3.3.1-9.el4?arch=s390\u0026epoch=6" } } }, { "category": "product_version", "name": "kdelibs-6:3.5.4-13.el5.s390", "product": { "name": "kdelibs-6:3.5.4-13.el5.s390", "product_id": "kdelibs-6:3.5.4-13.el5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdelibs@3.5.4-13.el5?arch=s390\u0026epoch=6" } } }, { "category": "product_version", "name": "kdelibs-debuginfo-6:3.5.4-13.el5.s390", "product": { "name": "kdelibs-debuginfo-6:3.5.4-13.el5.s390", "product_id": "kdelibs-debuginfo-6:3.5.4-13.el5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdelibs-debuginfo@3.5.4-13.el5?arch=s390\u0026epoch=6" } } }, { "category": "product_version", "name": "kdelibs-devel-6:3.5.4-13.el5.s390", "product": { "name": "kdelibs-devel-6:3.5.4-13.el5.s390", "product_id": "kdelibs-devel-6:3.5.4-13.el5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdelibs-devel@3.5.4-13.el5?arch=s390\u0026epoch=6" } } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "kdelibs-6:3.3.1-9.el4.s390x", "product": { "name": "kdelibs-6:3.3.1-9.el4.s390x", "product_id": "kdelibs-6:3.3.1-9.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdelibs@3.3.1-9.el4?arch=s390x\u0026epoch=6" } } }, { "category": "product_version", "name": "kdelibs-devel-6:3.3.1-9.el4.s390x", "product": { "name": "kdelibs-devel-6:3.3.1-9.el4.s390x", "product_id": "kdelibs-devel-6:3.3.1-9.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdelibs-devel@3.3.1-9.el4?arch=s390x\u0026epoch=6" } } }, { "category": "product_version", "name": "kdelibs-debuginfo-6:3.3.1-9.el4.s390x", "product": { "name": "kdelibs-debuginfo-6:3.3.1-9.el4.s390x", "product_id": "kdelibs-debuginfo-6:3.3.1-9.el4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdelibs-debuginfo@3.3.1-9.el4?arch=s390x\u0026epoch=6" } } }, { "category": "product_version", "name": "kdelibs-6:3.5.4-13.el5.s390x", "product": { "name": "kdelibs-6:3.5.4-13.el5.s390x", "product_id": "kdelibs-6:3.5.4-13.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdelibs@3.5.4-13.el5?arch=s390x\u0026epoch=6" } } }, { "category": "product_version", "name": "kdelibs-debuginfo-6:3.5.4-13.el5.s390x", "product": { "name": "kdelibs-debuginfo-6:3.5.4-13.el5.s390x", "product_id": "kdelibs-debuginfo-6:3.5.4-13.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdelibs-debuginfo@3.5.4-13.el5?arch=s390x\u0026epoch=6" } } }, { "category": "product_version", "name": "kdelibs-devel-6:3.5.4-13.el5.s390x", "product": { "name": "kdelibs-devel-6:3.5.4-13.el5.s390x", "product_id": "kdelibs-devel-6:3.5.4-13.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdelibs-devel@3.5.4-13.el5?arch=s390x\u0026epoch=6" } } }, { "category": "product_version", "name": "kdelibs-apidocs-6:3.5.4-13.el5.s390x", "product": { "name": "kdelibs-apidocs-6:3.5.4-13.el5.s390x", "product_id": "kdelibs-apidocs-6:3.5.4-13.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kdelibs-apidocs@3.5.4-13.el5?arch=s390x\u0026epoch=6" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kdelibs-6:3.3.1-9.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kdelibs-6:3.3.1-9.el4.i386" }, "product_reference": "kdelibs-6:3.3.1-9.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-6:3.3.1-9.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kdelibs-6:3.3.1-9.el4.ia64" }, "product_reference": "kdelibs-6:3.3.1-9.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-6:3.3.1-9.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kdelibs-6:3.3.1-9.el4.ppc" }, "product_reference": "kdelibs-6:3.3.1-9.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-6:3.3.1-9.el4.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kdelibs-6:3.3.1-9.el4.ppc64" }, "product_reference": "kdelibs-6:3.3.1-9.el4.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-6:3.3.1-9.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kdelibs-6:3.3.1-9.el4.s390" }, "product_reference": "kdelibs-6:3.3.1-9.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-6:3.3.1-9.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kdelibs-6:3.3.1-9.el4.s390x" }, "product_reference": "kdelibs-6:3.3.1-9.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-6:3.3.1-9.el4.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kdelibs-6:3.3.1-9.el4.src" }, "product_reference": "kdelibs-6:3.3.1-9.el4.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-6:3.3.1-9.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kdelibs-6:3.3.1-9.el4.x86_64" }, "product_reference": "kdelibs-6:3.3.1-9.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-debuginfo-6:3.3.1-9.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.i386" }, "product_reference": "kdelibs-debuginfo-6:3.3.1-9.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-debuginfo-6:3.3.1-9.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.ia64" }, "product_reference": "kdelibs-debuginfo-6:3.3.1-9.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-debuginfo-6:3.3.1-9.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.ppc" }, "product_reference": "kdelibs-debuginfo-6:3.3.1-9.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-debuginfo-6:3.3.1-9.el4.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.ppc64" }, "product_reference": "kdelibs-debuginfo-6:3.3.1-9.el4.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-debuginfo-6:3.3.1-9.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.s390" }, "product_reference": "kdelibs-debuginfo-6:3.3.1-9.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-debuginfo-6:3.3.1-9.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.s390x" }, "product_reference": "kdelibs-debuginfo-6:3.3.1-9.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-debuginfo-6:3.3.1-9.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.x86_64" }, "product_reference": "kdelibs-debuginfo-6:3.3.1-9.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-devel-6:3.3.1-9.el4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kdelibs-devel-6:3.3.1-9.el4.i386" }, "product_reference": "kdelibs-devel-6:3.3.1-9.el4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-devel-6:3.3.1-9.el4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kdelibs-devel-6:3.3.1-9.el4.ia64" }, "product_reference": "kdelibs-devel-6:3.3.1-9.el4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-devel-6:3.3.1-9.el4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kdelibs-devel-6:3.3.1-9.el4.ppc" }, "product_reference": "kdelibs-devel-6:3.3.1-9.el4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-devel-6:3.3.1-9.el4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kdelibs-devel-6:3.3.1-9.el4.s390" }, "product_reference": "kdelibs-devel-6:3.3.1-9.el4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-devel-6:3.3.1-9.el4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kdelibs-devel-6:3.3.1-9.el4.s390x" }, "product_reference": "kdelibs-devel-6:3.3.1-9.el4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-devel-6:3.3.1-9.el4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kdelibs-devel-6:3.3.1-9.el4.x86_64" }, "product_reference": "kdelibs-devel-6:3.3.1-9.el4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-6:3.3.1-9.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kdelibs-6:3.3.1-9.el4.i386" }, "product_reference": "kdelibs-6:3.3.1-9.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-6:3.3.1-9.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kdelibs-6:3.3.1-9.el4.ia64" }, "product_reference": "kdelibs-6:3.3.1-9.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-6:3.3.1-9.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kdelibs-6:3.3.1-9.el4.ppc" }, "product_reference": "kdelibs-6:3.3.1-9.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-6:3.3.1-9.el4.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kdelibs-6:3.3.1-9.el4.ppc64" }, "product_reference": "kdelibs-6:3.3.1-9.el4.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-6:3.3.1-9.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kdelibs-6:3.3.1-9.el4.s390" }, "product_reference": "kdelibs-6:3.3.1-9.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-6:3.3.1-9.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kdelibs-6:3.3.1-9.el4.s390x" }, "product_reference": "kdelibs-6:3.3.1-9.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-6:3.3.1-9.el4.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kdelibs-6:3.3.1-9.el4.src" }, "product_reference": "kdelibs-6:3.3.1-9.el4.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-6:3.3.1-9.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kdelibs-6:3.3.1-9.el4.x86_64" }, "product_reference": "kdelibs-6:3.3.1-9.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-debuginfo-6:3.3.1-9.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.i386" }, "product_reference": "kdelibs-debuginfo-6:3.3.1-9.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-debuginfo-6:3.3.1-9.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.ia64" }, "product_reference": "kdelibs-debuginfo-6:3.3.1-9.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-debuginfo-6:3.3.1-9.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.ppc" }, "product_reference": "kdelibs-debuginfo-6:3.3.1-9.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-debuginfo-6:3.3.1-9.el4.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.ppc64" }, "product_reference": "kdelibs-debuginfo-6:3.3.1-9.el4.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-debuginfo-6:3.3.1-9.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.s390" }, "product_reference": "kdelibs-debuginfo-6:3.3.1-9.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-debuginfo-6:3.3.1-9.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.s390x" }, "product_reference": "kdelibs-debuginfo-6:3.3.1-9.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-debuginfo-6:3.3.1-9.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.x86_64" }, "product_reference": "kdelibs-debuginfo-6:3.3.1-9.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-devel-6:3.3.1-9.el4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kdelibs-devel-6:3.3.1-9.el4.i386" }, "product_reference": "kdelibs-devel-6:3.3.1-9.el4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-devel-6:3.3.1-9.el4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kdelibs-devel-6:3.3.1-9.el4.ia64" }, "product_reference": "kdelibs-devel-6:3.3.1-9.el4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-devel-6:3.3.1-9.el4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kdelibs-devel-6:3.3.1-9.el4.ppc" }, "product_reference": "kdelibs-devel-6:3.3.1-9.el4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-devel-6:3.3.1-9.el4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kdelibs-devel-6:3.3.1-9.el4.s390" }, "product_reference": "kdelibs-devel-6:3.3.1-9.el4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-devel-6:3.3.1-9.el4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kdelibs-devel-6:3.3.1-9.el4.s390x" }, "product_reference": "kdelibs-devel-6:3.3.1-9.el4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-devel-6:3.3.1-9.el4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kdelibs-devel-6:3.3.1-9.el4.x86_64" }, "product_reference": "kdelibs-devel-6:3.3.1-9.el4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-6:3.3.1-9.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kdelibs-6:3.3.1-9.el4.i386" }, "product_reference": "kdelibs-6:3.3.1-9.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-6:3.3.1-9.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kdelibs-6:3.3.1-9.el4.ia64" }, "product_reference": "kdelibs-6:3.3.1-9.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-6:3.3.1-9.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kdelibs-6:3.3.1-9.el4.ppc" }, "product_reference": "kdelibs-6:3.3.1-9.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-6:3.3.1-9.el4.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kdelibs-6:3.3.1-9.el4.ppc64" }, "product_reference": "kdelibs-6:3.3.1-9.el4.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-6:3.3.1-9.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kdelibs-6:3.3.1-9.el4.s390" }, "product_reference": "kdelibs-6:3.3.1-9.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-6:3.3.1-9.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kdelibs-6:3.3.1-9.el4.s390x" }, "product_reference": "kdelibs-6:3.3.1-9.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-6:3.3.1-9.el4.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kdelibs-6:3.3.1-9.el4.src" }, "product_reference": "kdelibs-6:3.3.1-9.el4.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-6:3.3.1-9.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kdelibs-6:3.3.1-9.el4.x86_64" }, "product_reference": "kdelibs-6:3.3.1-9.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-debuginfo-6:3.3.1-9.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.i386" }, "product_reference": "kdelibs-debuginfo-6:3.3.1-9.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-debuginfo-6:3.3.1-9.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.ia64" }, "product_reference": "kdelibs-debuginfo-6:3.3.1-9.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-debuginfo-6:3.3.1-9.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.ppc" }, "product_reference": "kdelibs-debuginfo-6:3.3.1-9.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-debuginfo-6:3.3.1-9.el4.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.ppc64" }, "product_reference": "kdelibs-debuginfo-6:3.3.1-9.el4.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-debuginfo-6:3.3.1-9.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.s390" }, "product_reference": "kdelibs-debuginfo-6:3.3.1-9.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-debuginfo-6:3.3.1-9.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.s390x" }, "product_reference": "kdelibs-debuginfo-6:3.3.1-9.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-debuginfo-6:3.3.1-9.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.x86_64" }, "product_reference": "kdelibs-debuginfo-6:3.3.1-9.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-devel-6:3.3.1-9.el4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kdelibs-devel-6:3.3.1-9.el4.i386" }, "product_reference": "kdelibs-devel-6:3.3.1-9.el4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-devel-6:3.3.1-9.el4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kdelibs-devel-6:3.3.1-9.el4.ia64" }, "product_reference": "kdelibs-devel-6:3.3.1-9.el4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-devel-6:3.3.1-9.el4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kdelibs-devel-6:3.3.1-9.el4.ppc" }, "product_reference": "kdelibs-devel-6:3.3.1-9.el4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-devel-6:3.3.1-9.el4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kdelibs-devel-6:3.3.1-9.el4.s390" }, "product_reference": "kdelibs-devel-6:3.3.1-9.el4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-devel-6:3.3.1-9.el4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kdelibs-devel-6:3.3.1-9.el4.s390x" }, "product_reference": "kdelibs-devel-6:3.3.1-9.el4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-devel-6:3.3.1-9.el4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kdelibs-devel-6:3.3.1-9.el4.x86_64" }, "product_reference": "kdelibs-devel-6:3.3.1-9.el4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-6:3.3.1-9.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kdelibs-6:3.3.1-9.el4.i386" }, "product_reference": "kdelibs-6:3.3.1-9.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-6:3.3.1-9.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kdelibs-6:3.3.1-9.el4.ia64" }, "product_reference": "kdelibs-6:3.3.1-9.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-6:3.3.1-9.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kdelibs-6:3.3.1-9.el4.ppc" }, "product_reference": "kdelibs-6:3.3.1-9.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-6:3.3.1-9.el4.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kdelibs-6:3.3.1-9.el4.ppc64" }, "product_reference": "kdelibs-6:3.3.1-9.el4.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-6:3.3.1-9.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kdelibs-6:3.3.1-9.el4.s390" }, "product_reference": "kdelibs-6:3.3.1-9.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-6:3.3.1-9.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kdelibs-6:3.3.1-9.el4.s390x" }, "product_reference": "kdelibs-6:3.3.1-9.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-6:3.3.1-9.el4.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kdelibs-6:3.3.1-9.el4.src" }, "product_reference": "kdelibs-6:3.3.1-9.el4.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-6:3.3.1-9.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kdelibs-6:3.3.1-9.el4.x86_64" }, "product_reference": "kdelibs-6:3.3.1-9.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-debuginfo-6:3.3.1-9.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.i386" }, "product_reference": "kdelibs-debuginfo-6:3.3.1-9.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-debuginfo-6:3.3.1-9.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.ia64" }, "product_reference": "kdelibs-debuginfo-6:3.3.1-9.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-debuginfo-6:3.3.1-9.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.ppc" }, "product_reference": "kdelibs-debuginfo-6:3.3.1-9.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-debuginfo-6:3.3.1-9.el4.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.ppc64" }, "product_reference": "kdelibs-debuginfo-6:3.3.1-9.el4.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-debuginfo-6:3.3.1-9.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.s390" }, "product_reference": "kdelibs-debuginfo-6:3.3.1-9.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-debuginfo-6:3.3.1-9.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.s390x" }, "product_reference": "kdelibs-debuginfo-6:3.3.1-9.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-debuginfo-6:3.3.1-9.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.x86_64" }, "product_reference": "kdelibs-debuginfo-6:3.3.1-9.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-devel-6:3.3.1-9.el4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kdelibs-devel-6:3.3.1-9.el4.i386" }, "product_reference": "kdelibs-devel-6:3.3.1-9.el4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-devel-6:3.3.1-9.el4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kdelibs-devel-6:3.3.1-9.el4.ia64" }, "product_reference": "kdelibs-devel-6:3.3.1-9.el4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-devel-6:3.3.1-9.el4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kdelibs-devel-6:3.3.1-9.el4.ppc" }, "product_reference": "kdelibs-devel-6:3.3.1-9.el4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-devel-6:3.3.1-9.el4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kdelibs-devel-6:3.3.1-9.el4.s390" }, "product_reference": "kdelibs-devel-6:3.3.1-9.el4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-devel-6:3.3.1-9.el4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kdelibs-devel-6:3.3.1-9.el4.s390x" }, "product_reference": "kdelibs-devel-6:3.3.1-9.el4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-devel-6:3.3.1-9.el4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kdelibs-devel-6:3.3.1-9.el4.x86_64" }, "product_reference": "kdelibs-devel-6:3.3.1-9.el4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-6:3.5.4-13.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:kdelibs-6:3.5.4-13.el5.i386" }, "product_reference": "kdelibs-6:3.5.4-13.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-6:3.5.4-13.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:kdelibs-6:3.5.4-13.el5.ia64" }, "product_reference": "kdelibs-6:3.5.4-13.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-6:3.5.4-13.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:kdelibs-6:3.5.4-13.el5.ppc" }, "product_reference": "kdelibs-6:3.5.4-13.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-6:3.5.4-13.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:kdelibs-6:3.5.4-13.el5.ppc64" }, "product_reference": "kdelibs-6:3.5.4-13.el5.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-6:3.5.4-13.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:kdelibs-6:3.5.4-13.el5.s390" }, "product_reference": "kdelibs-6:3.5.4-13.el5.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-6:3.5.4-13.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:kdelibs-6:3.5.4-13.el5.s390x" }, "product_reference": "kdelibs-6:3.5.4-13.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-6:3.5.4-13.el5.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:kdelibs-6:3.5.4-13.el5.src" }, "product_reference": "kdelibs-6:3.5.4-13.el5.src", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-6:3.5.4-13.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:kdelibs-6:3.5.4-13.el5.x86_64" }, "product_reference": "kdelibs-6:3.5.4-13.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-apidocs-6:3.5.4-13.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:kdelibs-apidocs-6:3.5.4-13.el5.i386" }, "product_reference": "kdelibs-apidocs-6:3.5.4-13.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-apidocs-6:3.5.4-13.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:kdelibs-apidocs-6:3.5.4-13.el5.ia64" }, "product_reference": "kdelibs-apidocs-6:3.5.4-13.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-apidocs-6:3.5.4-13.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:kdelibs-apidocs-6:3.5.4-13.el5.ppc" }, "product_reference": "kdelibs-apidocs-6:3.5.4-13.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-apidocs-6:3.5.4-13.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:kdelibs-apidocs-6:3.5.4-13.el5.s390x" }, "product_reference": "kdelibs-apidocs-6:3.5.4-13.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-apidocs-6:3.5.4-13.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:kdelibs-apidocs-6:3.5.4-13.el5.x86_64" }, "product_reference": "kdelibs-apidocs-6:3.5.4-13.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-debuginfo-6:3.5.4-13.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.i386" }, "product_reference": "kdelibs-debuginfo-6:3.5.4-13.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-debuginfo-6:3.5.4-13.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.ia64" }, "product_reference": "kdelibs-debuginfo-6:3.5.4-13.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-debuginfo-6:3.5.4-13.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.ppc" }, "product_reference": "kdelibs-debuginfo-6:3.5.4-13.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-debuginfo-6:3.5.4-13.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.ppc64" }, "product_reference": "kdelibs-debuginfo-6:3.5.4-13.el5.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-debuginfo-6:3.5.4-13.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.s390" }, "product_reference": "kdelibs-debuginfo-6:3.5.4-13.el5.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-debuginfo-6:3.5.4-13.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.s390x" }, "product_reference": "kdelibs-debuginfo-6:3.5.4-13.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-debuginfo-6:3.5.4-13.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.x86_64" }, "product_reference": "kdelibs-debuginfo-6:3.5.4-13.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-devel-6:3.5.4-13.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.i386" }, "product_reference": "kdelibs-devel-6:3.5.4-13.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-devel-6:3.5.4-13.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.ia64" }, "product_reference": "kdelibs-devel-6:3.5.4-13.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-devel-6:3.5.4-13.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.ppc" }, "product_reference": "kdelibs-devel-6:3.5.4-13.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-devel-6:3.5.4-13.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.ppc64" }, "product_reference": "kdelibs-devel-6:3.5.4-13.el5.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-devel-6:3.5.4-13.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.s390" }, "product_reference": "kdelibs-devel-6:3.5.4-13.el5.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-devel-6:3.5.4-13.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.s390x" }, "product_reference": "kdelibs-devel-6:3.5.4-13.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-devel-6:3.5.4-13.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.x86_64" }, "product_reference": "kdelibs-devel-6:3.5.4-13.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-6:3.5.4-13.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kdelibs-6:3.5.4-13.el5.i386" }, "product_reference": "kdelibs-6:3.5.4-13.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-6:3.5.4-13.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kdelibs-6:3.5.4-13.el5.ia64" }, "product_reference": "kdelibs-6:3.5.4-13.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-6:3.5.4-13.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kdelibs-6:3.5.4-13.el5.ppc" }, "product_reference": "kdelibs-6:3.5.4-13.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-6:3.5.4-13.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kdelibs-6:3.5.4-13.el5.ppc64" }, "product_reference": "kdelibs-6:3.5.4-13.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-6:3.5.4-13.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kdelibs-6:3.5.4-13.el5.s390" }, "product_reference": "kdelibs-6:3.5.4-13.el5.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-6:3.5.4-13.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kdelibs-6:3.5.4-13.el5.s390x" }, "product_reference": "kdelibs-6:3.5.4-13.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-6:3.5.4-13.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kdelibs-6:3.5.4-13.el5.src" }, "product_reference": "kdelibs-6:3.5.4-13.el5.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-6:3.5.4-13.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kdelibs-6:3.5.4-13.el5.x86_64" }, "product_reference": "kdelibs-6:3.5.4-13.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-apidocs-6:3.5.4-13.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kdelibs-apidocs-6:3.5.4-13.el5.i386" }, "product_reference": "kdelibs-apidocs-6:3.5.4-13.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-apidocs-6:3.5.4-13.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kdelibs-apidocs-6:3.5.4-13.el5.ia64" }, "product_reference": "kdelibs-apidocs-6:3.5.4-13.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-apidocs-6:3.5.4-13.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kdelibs-apidocs-6:3.5.4-13.el5.ppc" }, "product_reference": "kdelibs-apidocs-6:3.5.4-13.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-apidocs-6:3.5.4-13.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kdelibs-apidocs-6:3.5.4-13.el5.s390x" }, "product_reference": "kdelibs-apidocs-6:3.5.4-13.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-apidocs-6:3.5.4-13.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kdelibs-apidocs-6:3.5.4-13.el5.x86_64" }, "product_reference": "kdelibs-apidocs-6:3.5.4-13.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-debuginfo-6:3.5.4-13.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.i386" }, "product_reference": "kdelibs-debuginfo-6:3.5.4-13.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-debuginfo-6:3.5.4-13.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.ia64" }, "product_reference": "kdelibs-debuginfo-6:3.5.4-13.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-debuginfo-6:3.5.4-13.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.ppc" }, "product_reference": "kdelibs-debuginfo-6:3.5.4-13.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-debuginfo-6:3.5.4-13.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.ppc64" }, "product_reference": "kdelibs-debuginfo-6:3.5.4-13.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-debuginfo-6:3.5.4-13.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.s390" }, "product_reference": "kdelibs-debuginfo-6:3.5.4-13.el5.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-debuginfo-6:3.5.4-13.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.s390x" }, "product_reference": "kdelibs-debuginfo-6:3.5.4-13.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-debuginfo-6:3.5.4-13.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.x86_64" }, "product_reference": "kdelibs-debuginfo-6:3.5.4-13.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-devel-6:3.5.4-13.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kdelibs-devel-6:3.5.4-13.el5.i386" }, "product_reference": "kdelibs-devel-6:3.5.4-13.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-devel-6:3.5.4-13.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kdelibs-devel-6:3.5.4-13.el5.ia64" }, "product_reference": "kdelibs-devel-6:3.5.4-13.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-devel-6:3.5.4-13.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kdelibs-devel-6:3.5.4-13.el5.ppc" }, "product_reference": "kdelibs-devel-6:3.5.4-13.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-devel-6:3.5.4-13.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kdelibs-devel-6:3.5.4-13.el5.ppc64" }, "product_reference": "kdelibs-devel-6:3.5.4-13.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-devel-6:3.5.4-13.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kdelibs-devel-6:3.5.4-13.el5.s390" }, "product_reference": "kdelibs-devel-6:3.5.4-13.el5.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-devel-6:3.5.4-13.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kdelibs-devel-6:3.5.4-13.el5.s390x" }, "product_reference": "kdelibs-devel-6:3.5.4-13.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-devel-6:3.5.4-13.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kdelibs-devel-6:3.5.4-13.el5.x86_64" }, "product_reference": "kdelibs-devel-6:3.5.4-13.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-6:3.5.4-13.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kdelibs-6:3.5.4-13.el5.i386" }, "product_reference": "kdelibs-6:3.5.4-13.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-6:3.5.4-13.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kdelibs-6:3.5.4-13.el5.ia64" }, "product_reference": "kdelibs-6:3.5.4-13.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-6:3.5.4-13.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kdelibs-6:3.5.4-13.el5.ppc" }, "product_reference": "kdelibs-6:3.5.4-13.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-6:3.5.4-13.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kdelibs-6:3.5.4-13.el5.ppc64" }, "product_reference": "kdelibs-6:3.5.4-13.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-6:3.5.4-13.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kdelibs-6:3.5.4-13.el5.s390" }, "product_reference": "kdelibs-6:3.5.4-13.el5.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-6:3.5.4-13.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kdelibs-6:3.5.4-13.el5.s390x" }, "product_reference": "kdelibs-6:3.5.4-13.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-6:3.5.4-13.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kdelibs-6:3.5.4-13.el5.src" }, "product_reference": "kdelibs-6:3.5.4-13.el5.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-6:3.5.4-13.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kdelibs-6:3.5.4-13.el5.x86_64" }, "product_reference": "kdelibs-6:3.5.4-13.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-apidocs-6:3.5.4-13.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kdelibs-apidocs-6:3.5.4-13.el5.i386" }, "product_reference": "kdelibs-apidocs-6:3.5.4-13.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-apidocs-6:3.5.4-13.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kdelibs-apidocs-6:3.5.4-13.el5.ia64" }, "product_reference": "kdelibs-apidocs-6:3.5.4-13.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-apidocs-6:3.5.4-13.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kdelibs-apidocs-6:3.5.4-13.el5.ppc" }, "product_reference": "kdelibs-apidocs-6:3.5.4-13.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-apidocs-6:3.5.4-13.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kdelibs-apidocs-6:3.5.4-13.el5.s390x" }, "product_reference": "kdelibs-apidocs-6:3.5.4-13.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-apidocs-6:3.5.4-13.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kdelibs-apidocs-6:3.5.4-13.el5.x86_64" }, "product_reference": "kdelibs-apidocs-6:3.5.4-13.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-debuginfo-6:3.5.4-13.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.i386" }, "product_reference": "kdelibs-debuginfo-6:3.5.4-13.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-debuginfo-6:3.5.4-13.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.ia64" }, "product_reference": "kdelibs-debuginfo-6:3.5.4-13.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-debuginfo-6:3.5.4-13.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.ppc" }, "product_reference": "kdelibs-debuginfo-6:3.5.4-13.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-debuginfo-6:3.5.4-13.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.ppc64" }, "product_reference": "kdelibs-debuginfo-6:3.5.4-13.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-debuginfo-6:3.5.4-13.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.s390" }, "product_reference": "kdelibs-debuginfo-6:3.5.4-13.el5.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-debuginfo-6:3.5.4-13.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.s390x" }, "product_reference": "kdelibs-debuginfo-6:3.5.4-13.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-debuginfo-6:3.5.4-13.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.x86_64" }, "product_reference": "kdelibs-debuginfo-6:3.5.4-13.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-devel-6:3.5.4-13.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kdelibs-devel-6:3.5.4-13.el5.i386" }, "product_reference": "kdelibs-devel-6:3.5.4-13.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-devel-6:3.5.4-13.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kdelibs-devel-6:3.5.4-13.el5.ia64" }, "product_reference": "kdelibs-devel-6:3.5.4-13.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-devel-6:3.5.4-13.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kdelibs-devel-6:3.5.4-13.el5.ppc" }, "product_reference": "kdelibs-devel-6:3.5.4-13.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-devel-6:3.5.4-13.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kdelibs-devel-6:3.5.4-13.el5.ppc64" }, "product_reference": "kdelibs-devel-6:3.5.4-13.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-devel-6:3.5.4-13.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kdelibs-devel-6:3.5.4-13.el5.s390" }, "product_reference": "kdelibs-devel-6:3.5.4-13.el5.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-devel-6:3.5.4-13.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kdelibs-devel-6:3.5.4-13.el5.s390x" }, "product_reference": "kdelibs-devel-6:3.5.4-13.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kdelibs-devel-6:3.5.4-13.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kdelibs-devel-6:3.5.4-13.el5.x86_64" }, "product_reference": "kdelibs-devel-6:3.5.4-13.el5.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "cve": "CVE-2007-0242", "discovery_date": "2007-03-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "234633" } ], "notes": [ { "category": "description", "text": "The UTF-8 decoder in codecs/qutfcodec.cpp in Qt 3.3.8 and 4.2.3 does not reject long UTF-8 sequences as required by the standard, which allows remote attackers to conduct cross-site scripting (XSS) and directory traversal attacks via long sequences that decode to dangerous metacharacters.", "title": "Vulnerability description" }, { "category": "summary", "text": "QT UTF8 improper character expansion", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:kdelibs-6:3.3.1-9.el4.i386", "4AS:kdelibs-6:3.3.1-9.el4.ia64", "4AS:kdelibs-6:3.3.1-9.el4.ppc", "4AS:kdelibs-6:3.3.1-9.el4.ppc64", "4AS:kdelibs-6:3.3.1-9.el4.s390", "4AS:kdelibs-6:3.3.1-9.el4.s390x", "4AS:kdelibs-6:3.3.1-9.el4.src", "4AS:kdelibs-6:3.3.1-9.el4.x86_64", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.i386", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.ia64", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.ppc", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.ppc64", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.s390", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.s390x", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.x86_64", "4AS:kdelibs-devel-6:3.3.1-9.el4.i386", "4AS:kdelibs-devel-6:3.3.1-9.el4.ia64", "4AS:kdelibs-devel-6:3.3.1-9.el4.ppc", "4AS:kdelibs-devel-6:3.3.1-9.el4.s390", "4AS:kdelibs-devel-6:3.3.1-9.el4.s390x", "4AS:kdelibs-devel-6:3.3.1-9.el4.x86_64", "4Desktop:kdelibs-6:3.3.1-9.el4.i386", "4Desktop:kdelibs-6:3.3.1-9.el4.ia64", "4Desktop:kdelibs-6:3.3.1-9.el4.ppc", "4Desktop:kdelibs-6:3.3.1-9.el4.ppc64", "4Desktop:kdelibs-6:3.3.1-9.el4.s390", "4Desktop:kdelibs-6:3.3.1-9.el4.s390x", "4Desktop:kdelibs-6:3.3.1-9.el4.src", "4Desktop:kdelibs-6:3.3.1-9.el4.x86_64", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.i386", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.ia64", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.ppc", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.ppc64", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.s390", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.s390x", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.x86_64", "4Desktop:kdelibs-devel-6:3.3.1-9.el4.i386", "4Desktop:kdelibs-devel-6:3.3.1-9.el4.ia64", "4Desktop:kdelibs-devel-6:3.3.1-9.el4.ppc", "4Desktop:kdelibs-devel-6:3.3.1-9.el4.s390", "4Desktop:kdelibs-devel-6:3.3.1-9.el4.s390x", "4Desktop:kdelibs-devel-6:3.3.1-9.el4.x86_64", "4ES:kdelibs-6:3.3.1-9.el4.i386", "4ES:kdelibs-6:3.3.1-9.el4.ia64", "4ES:kdelibs-6:3.3.1-9.el4.ppc", "4ES:kdelibs-6:3.3.1-9.el4.ppc64", "4ES:kdelibs-6:3.3.1-9.el4.s390", "4ES:kdelibs-6:3.3.1-9.el4.s390x", "4ES:kdelibs-6:3.3.1-9.el4.src", "4ES:kdelibs-6:3.3.1-9.el4.x86_64", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.i386", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.ia64", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.ppc", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.ppc64", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.s390", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.s390x", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.x86_64", "4ES:kdelibs-devel-6:3.3.1-9.el4.i386", "4ES:kdelibs-devel-6:3.3.1-9.el4.ia64", "4ES:kdelibs-devel-6:3.3.1-9.el4.ppc", "4ES:kdelibs-devel-6:3.3.1-9.el4.s390", "4ES:kdelibs-devel-6:3.3.1-9.el4.s390x", "4ES:kdelibs-devel-6:3.3.1-9.el4.x86_64", "4WS:kdelibs-6:3.3.1-9.el4.i386", "4WS:kdelibs-6:3.3.1-9.el4.ia64", "4WS:kdelibs-6:3.3.1-9.el4.ppc", "4WS:kdelibs-6:3.3.1-9.el4.ppc64", "4WS:kdelibs-6:3.3.1-9.el4.s390", "4WS:kdelibs-6:3.3.1-9.el4.s390x", "4WS:kdelibs-6:3.3.1-9.el4.src", "4WS:kdelibs-6:3.3.1-9.el4.x86_64", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.i386", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.ia64", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.ppc", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.ppc64", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.s390", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.s390x", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.x86_64", "4WS:kdelibs-devel-6:3.3.1-9.el4.i386", "4WS:kdelibs-devel-6:3.3.1-9.el4.ia64", "4WS:kdelibs-devel-6:3.3.1-9.el4.ppc", "4WS:kdelibs-devel-6:3.3.1-9.el4.s390", "4WS:kdelibs-devel-6:3.3.1-9.el4.s390x", "4WS:kdelibs-devel-6:3.3.1-9.el4.x86_64", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.i386", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.ia64", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.ppc", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.ppc64", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.s390", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.s390x", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.src", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.x86_64", "5Client-Workstation:kdelibs-apidocs-6:3.5.4-13.el5.i386", "5Client-Workstation:kdelibs-apidocs-6:3.5.4-13.el5.ia64", "5Client-Workstation:kdelibs-apidocs-6:3.5.4-13.el5.ppc", "5Client-Workstation:kdelibs-apidocs-6:3.5.4-13.el5.s390x", "5Client-Workstation:kdelibs-apidocs-6:3.5.4-13.el5.x86_64", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.i386", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.ia64", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.ppc", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.ppc64", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.s390", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.s390x", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.x86_64", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.i386", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.ia64", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.ppc", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.ppc64", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.s390", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.s390x", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.x86_64", "5Client:kdelibs-6:3.5.4-13.el5.i386", "5Client:kdelibs-6:3.5.4-13.el5.ia64", "5Client:kdelibs-6:3.5.4-13.el5.ppc", "5Client:kdelibs-6:3.5.4-13.el5.ppc64", "5Client:kdelibs-6:3.5.4-13.el5.s390", "5Client:kdelibs-6:3.5.4-13.el5.s390x", "5Client:kdelibs-6:3.5.4-13.el5.src", "5Client:kdelibs-6:3.5.4-13.el5.x86_64", "5Client:kdelibs-apidocs-6:3.5.4-13.el5.i386", "5Client:kdelibs-apidocs-6:3.5.4-13.el5.ia64", "5Client:kdelibs-apidocs-6:3.5.4-13.el5.ppc", "5Client:kdelibs-apidocs-6:3.5.4-13.el5.s390x", "5Client:kdelibs-apidocs-6:3.5.4-13.el5.x86_64", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.i386", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.ia64", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.ppc", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.ppc64", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.s390", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.s390x", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.x86_64", "5Client:kdelibs-devel-6:3.5.4-13.el5.i386", "5Client:kdelibs-devel-6:3.5.4-13.el5.ia64", "5Client:kdelibs-devel-6:3.5.4-13.el5.ppc", "5Client:kdelibs-devel-6:3.5.4-13.el5.ppc64", "5Client:kdelibs-devel-6:3.5.4-13.el5.s390", "5Client:kdelibs-devel-6:3.5.4-13.el5.s390x", "5Client:kdelibs-devel-6:3.5.4-13.el5.x86_64", "5Server:kdelibs-6:3.5.4-13.el5.i386", "5Server:kdelibs-6:3.5.4-13.el5.ia64", "5Server:kdelibs-6:3.5.4-13.el5.ppc", "5Server:kdelibs-6:3.5.4-13.el5.ppc64", "5Server:kdelibs-6:3.5.4-13.el5.s390", "5Server:kdelibs-6:3.5.4-13.el5.s390x", "5Server:kdelibs-6:3.5.4-13.el5.src", "5Server:kdelibs-6:3.5.4-13.el5.x86_64", "5Server:kdelibs-apidocs-6:3.5.4-13.el5.i386", "5Server:kdelibs-apidocs-6:3.5.4-13.el5.ia64", "5Server:kdelibs-apidocs-6:3.5.4-13.el5.ppc", "5Server:kdelibs-apidocs-6:3.5.4-13.el5.s390x", "5Server:kdelibs-apidocs-6:3.5.4-13.el5.x86_64", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.i386", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.ia64", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.ppc", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.ppc64", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.s390", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.s390x", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.x86_64", "5Server:kdelibs-devel-6:3.5.4-13.el5.i386", "5Server:kdelibs-devel-6:3.5.4-13.el5.ia64", "5Server:kdelibs-devel-6:3.5.4-13.el5.ppc", "5Server:kdelibs-devel-6:3.5.4-13.el5.ppc64", "5Server:kdelibs-devel-6:3.5.4-13.el5.s390", "5Server:kdelibs-devel-6:3.5.4-13.el5.s390x", "5Server:kdelibs-devel-6:3.5.4-13.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-0242" }, { "category": "external", "summary": "RHBZ#234633", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=234633" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-0242", "url": "https://www.cve.org/CVERecord?id=CVE-2007-0242" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-0242", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-0242" } ], "release_date": "2007-03-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-10-08T08:11:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:kdelibs-6:3.3.1-9.el4.i386", "4AS:kdelibs-6:3.3.1-9.el4.ia64", "4AS:kdelibs-6:3.3.1-9.el4.ppc", "4AS:kdelibs-6:3.3.1-9.el4.ppc64", "4AS:kdelibs-6:3.3.1-9.el4.s390", "4AS:kdelibs-6:3.3.1-9.el4.s390x", "4AS:kdelibs-6:3.3.1-9.el4.src", "4AS:kdelibs-6:3.3.1-9.el4.x86_64", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.i386", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.ia64", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.ppc", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.ppc64", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.s390", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.s390x", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.x86_64", "4AS:kdelibs-devel-6:3.3.1-9.el4.i386", "4AS:kdelibs-devel-6:3.3.1-9.el4.ia64", "4AS:kdelibs-devel-6:3.3.1-9.el4.ppc", "4AS:kdelibs-devel-6:3.3.1-9.el4.s390", "4AS:kdelibs-devel-6:3.3.1-9.el4.s390x", "4AS:kdelibs-devel-6:3.3.1-9.el4.x86_64", "4Desktop:kdelibs-6:3.3.1-9.el4.i386", "4Desktop:kdelibs-6:3.3.1-9.el4.ia64", "4Desktop:kdelibs-6:3.3.1-9.el4.ppc", "4Desktop:kdelibs-6:3.3.1-9.el4.ppc64", "4Desktop:kdelibs-6:3.3.1-9.el4.s390", "4Desktop:kdelibs-6:3.3.1-9.el4.s390x", "4Desktop:kdelibs-6:3.3.1-9.el4.src", "4Desktop:kdelibs-6:3.3.1-9.el4.x86_64", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.i386", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.ia64", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.ppc", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.ppc64", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.s390", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.s390x", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.x86_64", "4Desktop:kdelibs-devel-6:3.3.1-9.el4.i386", "4Desktop:kdelibs-devel-6:3.3.1-9.el4.ia64", "4Desktop:kdelibs-devel-6:3.3.1-9.el4.ppc", "4Desktop:kdelibs-devel-6:3.3.1-9.el4.s390", "4Desktop:kdelibs-devel-6:3.3.1-9.el4.s390x", "4Desktop:kdelibs-devel-6:3.3.1-9.el4.x86_64", "4ES:kdelibs-6:3.3.1-9.el4.i386", "4ES:kdelibs-6:3.3.1-9.el4.ia64", "4ES:kdelibs-6:3.3.1-9.el4.ppc", "4ES:kdelibs-6:3.3.1-9.el4.ppc64", "4ES:kdelibs-6:3.3.1-9.el4.s390", "4ES:kdelibs-6:3.3.1-9.el4.s390x", "4ES:kdelibs-6:3.3.1-9.el4.src", "4ES:kdelibs-6:3.3.1-9.el4.x86_64", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.i386", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.ia64", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.ppc", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.ppc64", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.s390", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.s390x", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.x86_64", "4ES:kdelibs-devel-6:3.3.1-9.el4.i386", "4ES:kdelibs-devel-6:3.3.1-9.el4.ia64", "4ES:kdelibs-devel-6:3.3.1-9.el4.ppc", "4ES:kdelibs-devel-6:3.3.1-9.el4.s390", "4ES:kdelibs-devel-6:3.3.1-9.el4.s390x", "4ES:kdelibs-devel-6:3.3.1-9.el4.x86_64", "4WS:kdelibs-6:3.3.1-9.el4.i386", "4WS:kdelibs-6:3.3.1-9.el4.ia64", "4WS:kdelibs-6:3.3.1-9.el4.ppc", "4WS:kdelibs-6:3.3.1-9.el4.ppc64", "4WS:kdelibs-6:3.3.1-9.el4.s390", "4WS:kdelibs-6:3.3.1-9.el4.s390x", "4WS:kdelibs-6:3.3.1-9.el4.src", "4WS:kdelibs-6:3.3.1-9.el4.x86_64", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.i386", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.ia64", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.ppc", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.ppc64", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.s390", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.s390x", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.x86_64", "4WS:kdelibs-devel-6:3.3.1-9.el4.i386", "4WS:kdelibs-devel-6:3.3.1-9.el4.ia64", "4WS:kdelibs-devel-6:3.3.1-9.el4.ppc", "4WS:kdelibs-devel-6:3.3.1-9.el4.s390", "4WS:kdelibs-devel-6:3.3.1-9.el4.s390x", "4WS:kdelibs-devel-6:3.3.1-9.el4.x86_64", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.i386", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.ia64", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.ppc", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.ppc64", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.s390", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.s390x", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.src", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.x86_64", "5Client-Workstation:kdelibs-apidocs-6:3.5.4-13.el5.i386", "5Client-Workstation:kdelibs-apidocs-6:3.5.4-13.el5.ia64", "5Client-Workstation:kdelibs-apidocs-6:3.5.4-13.el5.ppc", "5Client-Workstation:kdelibs-apidocs-6:3.5.4-13.el5.s390x", "5Client-Workstation:kdelibs-apidocs-6:3.5.4-13.el5.x86_64", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.i386", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.ia64", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.ppc", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.ppc64", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.s390", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.s390x", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.x86_64", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.i386", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.ia64", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.ppc", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.ppc64", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.s390", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.s390x", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.x86_64", "5Client:kdelibs-6:3.5.4-13.el5.i386", "5Client:kdelibs-6:3.5.4-13.el5.ia64", "5Client:kdelibs-6:3.5.4-13.el5.ppc", "5Client:kdelibs-6:3.5.4-13.el5.ppc64", "5Client:kdelibs-6:3.5.4-13.el5.s390", "5Client:kdelibs-6:3.5.4-13.el5.s390x", "5Client:kdelibs-6:3.5.4-13.el5.src", "5Client:kdelibs-6:3.5.4-13.el5.x86_64", "5Client:kdelibs-apidocs-6:3.5.4-13.el5.i386", "5Client:kdelibs-apidocs-6:3.5.4-13.el5.ia64", "5Client:kdelibs-apidocs-6:3.5.4-13.el5.ppc", "5Client:kdelibs-apidocs-6:3.5.4-13.el5.s390x", "5Client:kdelibs-apidocs-6:3.5.4-13.el5.x86_64", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.i386", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.ia64", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.ppc", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.ppc64", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.s390", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.s390x", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.x86_64", "5Client:kdelibs-devel-6:3.5.4-13.el5.i386", "5Client:kdelibs-devel-6:3.5.4-13.el5.ia64", "5Client:kdelibs-devel-6:3.5.4-13.el5.ppc", "5Client:kdelibs-devel-6:3.5.4-13.el5.ppc64", "5Client:kdelibs-devel-6:3.5.4-13.el5.s390", "5Client:kdelibs-devel-6:3.5.4-13.el5.s390x", "5Client:kdelibs-devel-6:3.5.4-13.el5.x86_64", "5Server:kdelibs-6:3.5.4-13.el5.i386", "5Server:kdelibs-6:3.5.4-13.el5.ia64", "5Server:kdelibs-6:3.5.4-13.el5.ppc", "5Server:kdelibs-6:3.5.4-13.el5.ppc64", "5Server:kdelibs-6:3.5.4-13.el5.s390", "5Server:kdelibs-6:3.5.4-13.el5.s390x", "5Server:kdelibs-6:3.5.4-13.el5.src", "5Server:kdelibs-6:3.5.4-13.el5.x86_64", "5Server:kdelibs-apidocs-6:3.5.4-13.el5.i386", "5Server:kdelibs-apidocs-6:3.5.4-13.el5.ia64", "5Server:kdelibs-apidocs-6:3.5.4-13.el5.ppc", "5Server:kdelibs-apidocs-6:3.5.4-13.el5.s390x", "5Server:kdelibs-apidocs-6:3.5.4-13.el5.x86_64", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.i386", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.ia64", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.ppc", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.ppc64", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.s390", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.s390x", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.x86_64", "5Server:kdelibs-devel-6:3.5.4-13.el5.i386", "5Server:kdelibs-devel-6:3.5.4-13.el5.ia64", "5Server:kdelibs-devel-6:3.5.4-13.el5.ppc", "5Server:kdelibs-devel-6:3.5.4-13.el5.ppc64", "5Server:kdelibs-devel-6:3.5.4-13.el5.s390", "5Server:kdelibs-devel-6:3.5.4-13.el5.s390x", "5Server:kdelibs-devel-6:3.5.4-13.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0909" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "4AS:kdelibs-6:3.3.1-9.el4.i386", "4AS:kdelibs-6:3.3.1-9.el4.ia64", "4AS:kdelibs-6:3.3.1-9.el4.ppc", "4AS:kdelibs-6:3.3.1-9.el4.ppc64", "4AS:kdelibs-6:3.3.1-9.el4.s390", "4AS:kdelibs-6:3.3.1-9.el4.s390x", "4AS:kdelibs-6:3.3.1-9.el4.src", "4AS:kdelibs-6:3.3.1-9.el4.x86_64", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.i386", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.ia64", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.ppc", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.ppc64", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.s390", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.s390x", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.x86_64", "4AS:kdelibs-devel-6:3.3.1-9.el4.i386", "4AS:kdelibs-devel-6:3.3.1-9.el4.ia64", "4AS:kdelibs-devel-6:3.3.1-9.el4.ppc", "4AS:kdelibs-devel-6:3.3.1-9.el4.s390", "4AS:kdelibs-devel-6:3.3.1-9.el4.s390x", "4AS:kdelibs-devel-6:3.3.1-9.el4.x86_64", "4Desktop:kdelibs-6:3.3.1-9.el4.i386", "4Desktop:kdelibs-6:3.3.1-9.el4.ia64", "4Desktop:kdelibs-6:3.3.1-9.el4.ppc", "4Desktop:kdelibs-6:3.3.1-9.el4.ppc64", "4Desktop:kdelibs-6:3.3.1-9.el4.s390", "4Desktop:kdelibs-6:3.3.1-9.el4.s390x", "4Desktop:kdelibs-6:3.3.1-9.el4.src", "4Desktop:kdelibs-6:3.3.1-9.el4.x86_64", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.i386", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.ia64", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.ppc", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.ppc64", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.s390", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.s390x", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.x86_64", "4Desktop:kdelibs-devel-6:3.3.1-9.el4.i386", "4Desktop:kdelibs-devel-6:3.3.1-9.el4.ia64", "4Desktop:kdelibs-devel-6:3.3.1-9.el4.ppc", "4Desktop:kdelibs-devel-6:3.3.1-9.el4.s390", "4Desktop:kdelibs-devel-6:3.3.1-9.el4.s390x", "4Desktop:kdelibs-devel-6:3.3.1-9.el4.x86_64", "4ES:kdelibs-6:3.3.1-9.el4.i386", "4ES:kdelibs-6:3.3.1-9.el4.ia64", "4ES:kdelibs-6:3.3.1-9.el4.ppc", "4ES:kdelibs-6:3.3.1-9.el4.ppc64", "4ES:kdelibs-6:3.3.1-9.el4.s390", "4ES:kdelibs-6:3.3.1-9.el4.s390x", "4ES:kdelibs-6:3.3.1-9.el4.src", "4ES:kdelibs-6:3.3.1-9.el4.x86_64", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.i386", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.ia64", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.ppc", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.ppc64", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.s390", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.s390x", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.x86_64", "4ES:kdelibs-devel-6:3.3.1-9.el4.i386", "4ES:kdelibs-devel-6:3.3.1-9.el4.ia64", "4ES:kdelibs-devel-6:3.3.1-9.el4.ppc", "4ES:kdelibs-devel-6:3.3.1-9.el4.s390", "4ES:kdelibs-devel-6:3.3.1-9.el4.s390x", "4ES:kdelibs-devel-6:3.3.1-9.el4.x86_64", "4WS:kdelibs-6:3.3.1-9.el4.i386", "4WS:kdelibs-6:3.3.1-9.el4.ia64", "4WS:kdelibs-6:3.3.1-9.el4.ppc", "4WS:kdelibs-6:3.3.1-9.el4.ppc64", "4WS:kdelibs-6:3.3.1-9.el4.s390", "4WS:kdelibs-6:3.3.1-9.el4.s390x", "4WS:kdelibs-6:3.3.1-9.el4.src", "4WS:kdelibs-6:3.3.1-9.el4.x86_64", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.i386", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.ia64", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.ppc", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.ppc64", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.s390", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.s390x", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.x86_64", "4WS:kdelibs-devel-6:3.3.1-9.el4.i386", "4WS:kdelibs-devel-6:3.3.1-9.el4.ia64", "4WS:kdelibs-devel-6:3.3.1-9.el4.ppc", "4WS:kdelibs-devel-6:3.3.1-9.el4.s390", "4WS:kdelibs-devel-6:3.3.1-9.el4.s390x", "4WS:kdelibs-devel-6:3.3.1-9.el4.x86_64", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.i386", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.ia64", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.ppc", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.ppc64", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.s390", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.s390x", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.src", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.x86_64", "5Client-Workstation:kdelibs-apidocs-6:3.5.4-13.el5.i386", "5Client-Workstation:kdelibs-apidocs-6:3.5.4-13.el5.ia64", "5Client-Workstation:kdelibs-apidocs-6:3.5.4-13.el5.ppc", "5Client-Workstation:kdelibs-apidocs-6:3.5.4-13.el5.s390x", "5Client-Workstation:kdelibs-apidocs-6:3.5.4-13.el5.x86_64", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.i386", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.ia64", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.ppc", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.ppc64", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.s390", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.s390x", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.x86_64", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.i386", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.ia64", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.ppc", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.ppc64", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.s390", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.s390x", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.x86_64", "5Client:kdelibs-6:3.5.4-13.el5.i386", "5Client:kdelibs-6:3.5.4-13.el5.ia64", "5Client:kdelibs-6:3.5.4-13.el5.ppc", "5Client:kdelibs-6:3.5.4-13.el5.ppc64", "5Client:kdelibs-6:3.5.4-13.el5.s390", "5Client:kdelibs-6:3.5.4-13.el5.s390x", "5Client:kdelibs-6:3.5.4-13.el5.src", "5Client:kdelibs-6:3.5.4-13.el5.x86_64", "5Client:kdelibs-apidocs-6:3.5.4-13.el5.i386", "5Client:kdelibs-apidocs-6:3.5.4-13.el5.ia64", "5Client:kdelibs-apidocs-6:3.5.4-13.el5.ppc", "5Client:kdelibs-apidocs-6:3.5.4-13.el5.s390x", "5Client:kdelibs-apidocs-6:3.5.4-13.el5.x86_64", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.i386", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.ia64", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.ppc", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.ppc64", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.s390", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.s390x", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.x86_64", "5Client:kdelibs-devel-6:3.5.4-13.el5.i386", "5Client:kdelibs-devel-6:3.5.4-13.el5.ia64", "5Client:kdelibs-devel-6:3.5.4-13.el5.ppc", "5Client:kdelibs-devel-6:3.5.4-13.el5.ppc64", "5Client:kdelibs-devel-6:3.5.4-13.el5.s390", "5Client:kdelibs-devel-6:3.5.4-13.el5.s390x", "5Client:kdelibs-devel-6:3.5.4-13.el5.x86_64", "5Server:kdelibs-6:3.5.4-13.el5.i386", "5Server:kdelibs-6:3.5.4-13.el5.ia64", "5Server:kdelibs-6:3.5.4-13.el5.ppc", "5Server:kdelibs-6:3.5.4-13.el5.ppc64", "5Server:kdelibs-6:3.5.4-13.el5.s390", "5Server:kdelibs-6:3.5.4-13.el5.s390x", "5Server:kdelibs-6:3.5.4-13.el5.src", "5Server:kdelibs-6:3.5.4-13.el5.x86_64", "5Server:kdelibs-apidocs-6:3.5.4-13.el5.i386", "5Server:kdelibs-apidocs-6:3.5.4-13.el5.ia64", "5Server:kdelibs-apidocs-6:3.5.4-13.el5.ppc", "5Server:kdelibs-apidocs-6:3.5.4-13.el5.s390x", "5Server:kdelibs-apidocs-6:3.5.4-13.el5.x86_64", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.i386", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.ia64", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.ppc", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.ppc64", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.s390", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.s390x", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.x86_64", "5Server:kdelibs-devel-6:3.5.4-13.el5.i386", "5Server:kdelibs-devel-6:3.5.4-13.el5.ia64", "5Server:kdelibs-devel-6:3.5.4-13.el5.ppc", "5Server:kdelibs-devel-6:3.5.4-13.el5.ppc64", "5Server:kdelibs-devel-6:3.5.4-13.el5.s390", "5Server:kdelibs-devel-6:3.5.4-13.el5.s390x", "5Server:kdelibs-devel-6:3.5.4-13.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "QT UTF8 improper character expansion" }, { "cve": "CVE-2007-0537", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2007-01-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "229606" } ], "notes": [ { "category": "description", "text": "The KDE HTML library (kdelibs), as used by Konqueror 3.5.5, does not properly parse HTML comments, which allows remote attackers to conduct cross-site scripting (XSS) attacks and bypass some XSS protection schemes by embedding certain HTML tags within a comment in a title tag, a related issue to CVE-2007-0478.", "title": "Vulnerability description" }, { "category": "summary", "text": "konqueror XSS", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Product Security has rated this issue as having low security impact, a future update may address this flaw. More information regarding issue severity can be found here:\nhttps://access.redhat.com/security/updates/classification/", "title": "Statement" } ], "product_status": { "fixed": [ "4AS:kdelibs-6:3.3.1-9.el4.i386", "4AS:kdelibs-6:3.3.1-9.el4.ia64", "4AS:kdelibs-6:3.3.1-9.el4.ppc", "4AS:kdelibs-6:3.3.1-9.el4.ppc64", "4AS:kdelibs-6:3.3.1-9.el4.s390", "4AS:kdelibs-6:3.3.1-9.el4.s390x", "4AS:kdelibs-6:3.3.1-9.el4.src", "4AS:kdelibs-6:3.3.1-9.el4.x86_64", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.i386", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.ia64", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.ppc", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.ppc64", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.s390", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.s390x", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.x86_64", "4AS:kdelibs-devel-6:3.3.1-9.el4.i386", "4AS:kdelibs-devel-6:3.3.1-9.el4.ia64", "4AS:kdelibs-devel-6:3.3.1-9.el4.ppc", "4AS:kdelibs-devel-6:3.3.1-9.el4.s390", "4AS:kdelibs-devel-6:3.3.1-9.el4.s390x", "4AS:kdelibs-devel-6:3.3.1-9.el4.x86_64", "4Desktop:kdelibs-6:3.3.1-9.el4.i386", "4Desktop:kdelibs-6:3.3.1-9.el4.ia64", "4Desktop:kdelibs-6:3.3.1-9.el4.ppc", "4Desktop:kdelibs-6:3.3.1-9.el4.ppc64", "4Desktop:kdelibs-6:3.3.1-9.el4.s390", "4Desktop:kdelibs-6:3.3.1-9.el4.s390x", "4Desktop:kdelibs-6:3.3.1-9.el4.src", "4Desktop:kdelibs-6:3.3.1-9.el4.x86_64", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.i386", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.ia64", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.ppc", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.ppc64", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.s390", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.s390x", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.x86_64", "4Desktop:kdelibs-devel-6:3.3.1-9.el4.i386", "4Desktop:kdelibs-devel-6:3.3.1-9.el4.ia64", "4Desktop:kdelibs-devel-6:3.3.1-9.el4.ppc", "4Desktop:kdelibs-devel-6:3.3.1-9.el4.s390", "4Desktop:kdelibs-devel-6:3.3.1-9.el4.s390x", "4Desktop:kdelibs-devel-6:3.3.1-9.el4.x86_64", "4ES:kdelibs-6:3.3.1-9.el4.i386", "4ES:kdelibs-6:3.3.1-9.el4.ia64", "4ES:kdelibs-6:3.3.1-9.el4.ppc", "4ES:kdelibs-6:3.3.1-9.el4.ppc64", "4ES:kdelibs-6:3.3.1-9.el4.s390", "4ES:kdelibs-6:3.3.1-9.el4.s390x", "4ES:kdelibs-6:3.3.1-9.el4.src", "4ES:kdelibs-6:3.3.1-9.el4.x86_64", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.i386", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.ia64", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.ppc", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.ppc64", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.s390", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.s390x", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.x86_64", "4ES:kdelibs-devel-6:3.3.1-9.el4.i386", "4ES:kdelibs-devel-6:3.3.1-9.el4.ia64", "4ES:kdelibs-devel-6:3.3.1-9.el4.ppc", "4ES:kdelibs-devel-6:3.3.1-9.el4.s390", "4ES:kdelibs-devel-6:3.3.1-9.el4.s390x", "4ES:kdelibs-devel-6:3.3.1-9.el4.x86_64", "4WS:kdelibs-6:3.3.1-9.el4.i386", "4WS:kdelibs-6:3.3.1-9.el4.ia64", "4WS:kdelibs-6:3.3.1-9.el4.ppc", "4WS:kdelibs-6:3.3.1-9.el4.ppc64", "4WS:kdelibs-6:3.3.1-9.el4.s390", "4WS:kdelibs-6:3.3.1-9.el4.s390x", "4WS:kdelibs-6:3.3.1-9.el4.src", "4WS:kdelibs-6:3.3.1-9.el4.x86_64", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.i386", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.ia64", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.ppc", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.ppc64", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.s390", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.s390x", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.x86_64", "4WS:kdelibs-devel-6:3.3.1-9.el4.i386", "4WS:kdelibs-devel-6:3.3.1-9.el4.ia64", "4WS:kdelibs-devel-6:3.3.1-9.el4.ppc", "4WS:kdelibs-devel-6:3.3.1-9.el4.s390", "4WS:kdelibs-devel-6:3.3.1-9.el4.s390x", "4WS:kdelibs-devel-6:3.3.1-9.el4.x86_64", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.i386", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.ia64", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.ppc", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.ppc64", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.s390", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.s390x", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.src", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.x86_64", "5Client-Workstation:kdelibs-apidocs-6:3.5.4-13.el5.i386", "5Client-Workstation:kdelibs-apidocs-6:3.5.4-13.el5.ia64", "5Client-Workstation:kdelibs-apidocs-6:3.5.4-13.el5.ppc", "5Client-Workstation:kdelibs-apidocs-6:3.5.4-13.el5.s390x", "5Client-Workstation:kdelibs-apidocs-6:3.5.4-13.el5.x86_64", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.i386", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.ia64", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.ppc", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.ppc64", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.s390", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.s390x", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.x86_64", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.i386", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.ia64", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.ppc", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.ppc64", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.s390", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.s390x", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.x86_64", "5Client:kdelibs-6:3.5.4-13.el5.i386", "5Client:kdelibs-6:3.5.4-13.el5.ia64", "5Client:kdelibs-6:3.5.4-13.el5.ppc", "5Client:kdelibs-6:3.5.4-13.el5.ppc64", "5Client:kdelibs-6:3.5.4-13.el5.s390", "5Client:kdelibs-6:3.5.4-13.el5.s390x", "5Client:kdelibs-6:3.5.4-13.el5.src", "5Client:kdelibs-6:3.5.4-13.el5.x86_64", "5Client:kdelibs-apidocs-6:3.5.4-13.el5.i386", "5Client:kdelibs-apidocs-6:3.5.4-13.el5.ia64", "5Client:kdelibs-apidocs-6:3.5.4-13.el5.ppc", "5Client:kdelibs-apidocs-6:3.5.4-13.el5.s390x", "5Client:kdelibs-apidocs-6:3.5.4-13.el5.x86_64", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.i386", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.ia64", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.ppc", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.ppc64", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.s390", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.s390x", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.x86_64", "5Client:kdelibs-devel-6:3.5.4-13.el5.i386", "5Client:kdelibs-devel-6:3.5.4-13.el5.ia64", "5Client:kdelibs-devel-6:3.5.4-13.el5.ppc", "5Client:kdelibs-devel-6:3.5.4-13.el5.ppc64", "5Client:kdelibs-devel-6:3.5.4-13.el5.s390", "5Client:kdelibs-devel-6:3.5.4-13.el5.s390x", "5Client:kdelibs-devel-6:3.5.4-13.el5.x86_64", "5Server:kdelibs-6:3.5.4-13.el5.i386", "5Server:kdelibs-6:3.5.4-13.el5.ia64", "5Server:kdelibs-6:3.5.4-13.el5.ppc", "5Server:kdelibs-6:3.5.4-13.el5.ppc64", "5Server:kdelibs-6:3.5.4-13.el5.s390", "5Server:kdelibs-6:3.5.4-13.el5.s390x", "5Server:kdelibs-6:3.5.4-13.el5.src", "5Server:kdelibs-6:3.5.4-13.el5.x86_64", "5Server:kdelibs-apidocs-6:3.5.4-13.el5.i386", "5Server:kdelibs-apidocs-6:3.5.4-13.el5.ia64", "5Server:kdelibs-apidocs-6:3.5.4-13.el5.ppc", "5Server:kdelibs-apidocs-6:3.5.4-13.el5.s390x", "5Server:kdelibs-apidocs-6:3.5.4-13.el5.x86_64", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.i386", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.ia64", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.ppc", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.ppc64", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.s390", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.s390x", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.x86_64", "5Server:kdelibs-devel-6:3.5.4-13.el5.i386", "5Server:kdelibs-devel-6:3.5.4-13.el5.ia64", "5Server:kdelibs-devel-6:3.5.4-13.el5.ppc", "5Server:kdelibs-devel-6:3.5.4-13.el5.ppc64", "5Server:kdelibs-devel-6:3.5.4-13.el5.s390", "5Server:kdelibs-devel-6:3.5.4-13.el5.s390x", "5Server:kdelibs-devel-6:3.5.4-13.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-0537" }, { "category": "external", "summary": "RHBZ#229606", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=229606" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-0537", "url": "https://www.cve.org/CVERecord?id=CVE-2007-0537" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-0537", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-0537" } ], "release_date": "2007-01-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-10-08T08:11:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:kdelibs-6:3.3.1-9.el4.i386", "4AS:kdelibs-6:3.3.1-9.el4.ia64", "4AS:kdelibs-6:3.3.1-9.el4.ppc", "4AS:kdelibs-6:3.3.1-9.el4.ppc64", "4AS:kdelibs-6:3.3.1-9.el4.s390", "4AS:kdelibs-6:3.3.1-9.el4.s390x", "4AS:kdelibs-6:3.3.1-9.el4.src", "4AS:kdelibs-6:3.3.1-9.el4.x86_64", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.i386", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.ia64", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.ppc", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.ppc64", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.s390", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.s390x", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.x86_64", "4AS:kdelibs-devel-6:3.3.1-9.el4.i386", "4AS:kdelibs-devel-6:3.3.1-9.el4.ia64", "4AS:kdelibs-devel-6:3.3.1-9.el4.ppc", "4AS:kdelibs-devel-6:3.3.1-9.el4.s390", "4AS:kdelibs-devel-6:3.3.1-9.el4.s390x", "4AS:kdelibs-devel-6:3.3.1-9.el4.x86_64", "4Desktop:kdelibs-6:3.3.1-9.el4.i386", "4Desktop:kdelibs-6:3.3.1-9.el4.ia64", "4Desktop:kdelibs-6:3.3.1-9.el4.ppc", "4Desktop:kdelibs-6:3.3.1-9.el4.ppc64", "4Desktop:kdelibs-6:3.3.1-9.el4.s390", "4Desktop:kdelibs-6:3.3.1-9.el4.s390x", "4Desktop:kdelibs-6:3.3.1-9.el4.src", "4Desktop:kdelibs-6:3.3.1-9.el4.x86_64", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.i386", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.ia64", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.ppc", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.ppc64", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.s390", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.s390x", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.x86_64", "4Desktop:kdelibs-devel-6:3.3.1-9.el4.i386", "4Desktop:kdelibs-devel-6:3.3.1-9.el4.ia64", "4Desktop:kdelibs-devel-6:3.3.1-9.el4.ppc", "4Desktop:kdelibs-devel-6:3.3.1-9.el4.s390", "4Desktop:kdelibs-devel-6:3.3.1-9.el4.s390x", "4Desktop:kdelibs-devel-6:3.3.1-9.el4.x86_64", "4ES:kdelibs-6:3.3.1-9.el4.i386", "4ES:kdelibs-6:3.3.1-9.el4.ia64", "4ES:kdelibs-6:3.3.1-9.el4.ppc", "4ES:kdelibs-6:3.3.1-9.el4.ppc64", "4ES:kdelibs-6:3.3.1-9.el4.s390", "4ES:kdelibs-6:3.3.1-9.el4.s390x", "4ES:kdelibs-6:3.3.1-9.el4.src", "4ES:kdelibs-6:3.3.1-9.el4.x86_64", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.i386", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.ia64", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.ppc", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.ppc64", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.s390", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.s390x", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.x86_64", "4ES:kdelibs-devel-6:3.3.1-9.el4.i386", "4ES:kdelibs-devel-6:3.3.1-9.el4.ia64", "4ES:kdelibs-devel-6:3.3.1-9.el4.ppc", "4ES:kdelibs-devel-6:3.3.1-9.el4.s390", "4ES:kdelibs-devel-6:3.3.1-9.el4.s390x", "4ES:kdelibs-devel-6:3.3.1-9.el4.x86_64", "4WS:kdelibs-6:3.3.1-9.el4.i386", "4WS:kdelibs-6:3.3.1-9.el4.ia64", "4WS:kdelibs-6:3.3.1-9.el4.ppc", "4WS:kdelibs-6:3.3.1-9.el4.ppc64", "4WS:kdelibs-6:3.3.1-9.el4.s390", "4WS:kdelibs-6:3.3.1-9.el4.s390x", "4WS:kdelibs-6:3.3.1-9.el4.src", "4WS:kdelibs-6:3.3.1-9.el4.x86_64", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.i386", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.ia64", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.ppc", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.ppc64", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.s390", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.s390x", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.x86_64", "4WS:kdelibs-devel-6:3.3.1-9.el4.i386", "4WS:kdelibs-devel-6:3.3.1-9.el4.ia64", "4WS:kdelibs-devel-6:3.3.1-9.el4.ppc", "4WS:kdelibs-devel-6:3.3.1-9.el4.s390", "4WS:kdelibs-devel-6:3.3.1-9.el4.s390x", "4WS:kdelibs-devel-6:3.3.1-9.el4.x86_64", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.i386", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.ia64", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.ppc", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.ppc64", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.s390", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.s390x", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.src", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.x86_64", "5Client-Workstation:kdelibs-apidocs-6:3.5.4-13.el5.i386", "5Client-Workstation:kdelibs-apidocs-6:3.5.4-13.el5.ia64", "5Client-Workstation:kdelibs-apidocs-6:3.5.4-13.el5.ppc", "5Client-Workstation:kdelibs-apidocs-6:3.5.4-13.el5.s390x", "5Client-Workstation:kdelibs-apidocs-6:3.5.4-13.el5.x86_64", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.i386", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.ia64", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.ppc", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.ppc64", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.s390", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.s390x", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.x86_64", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.i386", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.ia64", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.ppc", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.ppc64", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.s390", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.s390x", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.x86_64", "5Client:kdelibs-6:3.5.4-13.el5.i386", "5Client:kdelibs-6:3.5.4-13.el5.ia64", "5Client:kdelibs-6:3.5.4-13.el5.ppc", "5Client:kdelibs-6:3.5.4-13.el5.ppc64", "5Client:kdelibs-6:3.5.4-13.el5.s390", "5Client:kdelibs-6:3.5.4-13.el5.s390x", "5Client:kdelibs-6:3.5.4-13.el5.src", "5Client:kdelibs-6:3.5.4-13.el5.x86_64", "5Client:kdelibs-apidocs-6:3.5.4-13.el5.i386", "5Client:kdelibs-apidocs-6:3.5.4-13.el5.ia64", "5Client:kdelibs-apidocs-6:3.5.4-13.el5.ppc", "5Client:kdelibs-apidocs-6:3.5.4-13.el5.s390x", "5Client:kdelibs-apidocs-6:3.5.4-13.el5.x86_64", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.i386", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.ia64", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.ppc", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.ppc64", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.s390", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.s390x", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.x86_64", "5Client:kdelibs-devel-6:3.5.4-13.el5.i386", "5Client:kdelibs-devel-6:3.5.4-13.el5.ia64", "5Client:kdelibs-devel-6:3.5.4-13.el5.ppc", "5Client:kdelibs-devel-6:3.5.4-13.el5.ppc64", "5Client:kdelibs-devel-6:3.5.4-13.el5.s390", "5Client:kdelibs-devel-6:3.5.4-13.el5.s390x", "5Client:kdelibs-devel-6:3.5.4-13.el5.x86_64", "5Server:kdelibs-6:3.5.4-13.el5.i386", "5Server:kdelibs-6:3.5.4-13.el5.ia64", "5Server:kdelibs-6:3.5.4-13.el5.ppc", "5Server:kdelibs-6:3.5.4-13.el5.ppc64", "5Server:kdelibs-6:3.5.4-13.el5.s390", "5Server:kdelibs-6:3.5.4-13.el5.s390x", "5Server:kdelibs-6:3.5.4-13.el5.src", "5Server:kdelibs-6:3.5.4-13.el5.x86_64", "5Server:kdelibs-apidocs-6:3.5.4-13.el5.i386", "5Server:kdelibs-apidocs-6:3.5.4-13.el5.ia64", "5Server:kdelibs-apidocs-6:3.5.4-13.el5.ppc", "5Server:kdelibs-apidocs-6:3.5.4-13.el5.s390x", "5Server:kdelibs-apidocs-6:3.5.4-13.el5.x86_64", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.i386", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.ia64", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.ppc", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.ppc64", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.s390", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.s390x", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.x86_64", "5Server:kdelibs-devel-6:3.5.4-13.el5.i386", "5Server:kdelibs-devel-6:3.5.4-13.el5.ia64", "5Server:kdelibs-devel-6:3.5.4-13.el5.ppc", "5Server:kdelibs-devel-6:3.5.4-13.el5.ppc64", "5Server:kdelibs-devel-6:3.5.4-13.el5.s390", "5Server:kdelibs-devel-6:3.5.4-13.el5.s390x", "5Server:kdelibs-devel-6:3.5.4-13.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0909" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "konqueror XSS" }, { "cve": "CVE-2007-1308", "discovery_date": "2007-09-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "299891" } ], "notes": [ { "category": "description", "text": "ecma/kjs_html.cpp in KDE JavaScript (KJS), as used in Konqueror in KDE 3.5.5, allows remote attackers to cause a denial of service (crash) by accessing the content of an iframe with an ftp:// URI in the src attribute, probably due to a NULL pointer dereference.", "title": "Vulnerability description" }, { "category": "summary", "text": "kdelibs KDE JavaScript denial of service (crash)", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kdelibs-6:3.3.1-9.el4.i386", "4AS:kdelibs-6:3.3.1-9.el4.ia64", "4AS:kdelibs-6:3.3.1-9.el4.ppc", "4AS:kdelibs-6:3.3.1-9.el4.ppc64", "4AS:kdelibs-6:3.3.1-9.el4.s390", "4AS:kdelibs-6:3.3.1-9.el4.s390x", "4AS:kdelibs-6:3.3.1-9.el4.src", "4AS:kdelibs-6:3.3.1-9.el4.x86_64", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.i386", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.ia64", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.ppc", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.ppc64", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.s390", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.s390x", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.x86_64", "4AS:kdelibs-devel-6:3.3.1-9.el4.i386", "4AS:kdelibs-devel-6:3.3.1-9.el4.ia64", "4AS:kdelibs-devel-6:3.3.1-9.el4.ppc", "4AS:kdelibs-devel-6:3.3.1-9.el4.s390", "4AS:kdelibs-devel-6:3.3.1-9.el4.s390x", "4AS:kdelibs-devel-6:3.3.1-9.el4.x86_64", "4Desktop:kdelibs-6:3.3.1-9.el4.i386", "4Desktop:kdelibs-6:3.3.1-9.el4.ia64", "4Desktop:kdelibs-6:3.3.1-9.el4.ppc", "4Desktop:kdelibs-6:3.3.1-9.el4.ppc64", "4Desktop:kdelibs-6:3.3.1-9.el4.s390", "4Desktop:kdelibs-6:3.3.1-9.el4.s390x", "4Desktop:kdelibs-6:3.3.1-9.el4.src", "4Desktop:kdelibs-6:3.3.1-9.el4.x86_64", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.i386", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.ia64", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.ppc", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.ppc64", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.s390", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.s390x", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.x86_64", "4Desktop:kdelibs-devel-6:3.3.1-9.el4.i386", "4Desktop:kdelibs-devel-6:3.3.1-9.el4.ia64", "4Desktop:kdelibs-devel-6:3.3.1-9.el4.ppc", "4Desktop:kdelibs-devel-6:3.3.1-9.el4.s390", "4Desktop:kdelibs-devel-6:3.3.1-9.el4.s390x", "4Desktop:kdelibs-devel-6:3.3.1-9.el4.x86_64", "4ES:kdelibs-6:3.3.1-9.el4.i386", "4ES:kdelibs-6:3.3.1-9.el4.ia64", "4ES:kdelibs-6:3.3.1-9.el4.ppc", "4ES:kdelibs-6:3.3.1-9.el4.ppc64", "4ES:kdelibs-6:3.3.1-9.el4.s390", "4ES:kdelibs-6:3.3.1-9.el4.s390x", "4ES:kdelibs-6:3.3.1-9.el4.src", "4ES:kdelibs-6:3.3.1-9.el4.x86_64", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.i386", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.ia64", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.ppc", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.ppc64", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.s390", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.s390x", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.x86_64", "4ES:kdelibs-devel-6:3.3.1-9.el4.i386", "4ES:kdelibs-devel-6:3.3.1-9.el4.ia64", "4ES:kdelibs-devel-6:3.3.1-9.el4.ppc", "4ES:kdelibs-devel-6:3.3.1-9.el4.s390", "4ES:kdelibs-devel-6:3.3.1-9.el4.s390x", "4ES:kdelibs-devel-6:3.3.1-9.el4.x86_64", "4WS:kdelibs-6:3.3.1-9.el4.i386", "4WS:kdelibs-6:3.3.1-9.el4.ia64", "4WS:kdelibs-6:3.3.1-9.el4.ppc", "4WS:kdelibs-6:3.3.1-9.el4.ppc64", "4WS:kdelibs-6:3.3.1-9.el4.s390", "4WS:kdelibs-6:3.3.1-9.el4.s390x", "4WS:kdelibs-6:3.3.1-9.el4.src", "4WS:kdelibs-6:3.3.1-9.el4.x86_64", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.i386", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.ia64", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.ppc", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.ppc64", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.s390", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.s390x", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.x86_64", "4WS:kdelibs-devel-6:3.3.1-9.el4.i386", "4WS:kdelibs-devel-6:3.3.1-9.el4.ia64", "4WS:kdelibs-devel-6:3.3.1-9.el4.ppc", "4WS:kdelibs-devel-6:3.3.1-9.el4.s390", "4WS:kdelibs-devel-6:3.3.1-9.el4.s390x", "4WS:kdelibs-devel-6:3.3.1-9.el4.x86_64", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.i386", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.ia64", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.ppc", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.ppc64", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.s390", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.s390x", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.src", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.x86_64", "5Client-Workstation:kdelibs-apidocs-6:3.5.4-13.el5.i386", "5Client-Workstation:kdelibs-apidocs-6:3.5.4-13.el5.ia64", "5Client-Workstation:kdelibs-apidocs-6:3.5.4-13.el5.ppc", "5Client-Workstation:kdelibs-apidocs-6:3.5.4-13.el5.s390x", "5Client-Workstation:kdelibs-apidocs-6:3.5.4-13.el5.x86_64", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.i386", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.ia64", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.ppc", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.ppc64", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.s390", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.s390x", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.x86_64", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.i386", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.ia64", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.ppc", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.ppc64", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.s390", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.s390x", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.x86_64", "5Client:kdelibs-6:3.5.4-13.el5.i386", "5Client:kdelibs-6:3.5.4-13.el5.ia64", "5Client:kdelibs-6:3.5.4-13.el5.ppc", "5Client:kdelibs-6:3.5.4-13.el5.ppc64", "5Client:kdelibs-6:3.5.4-13.el5.s390", "5Client:kdelibs-6:3.5.4-13.el5.s390x", "5Client:kdelibs-6:3.5.4-13.el5.src", "5Client:kdelibs-6:3.5.4-13.el5.x86_64", "5Client:kdelibs-apidocs-6:3.5.4-13.el5.i386", "5Client:kdelibs-apidocs-6:3.5.4-13.el5.ia64", "5Client:kdelibs-apidocs-6:3.5.4-13.el5.ppc", "5Client:kdelibs-apidocs-6:3.5.4-13.el5.s390x", "5Client:kdelibs-apidocs-6:3.5.4-13.el5.x86_64", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.i386", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.ia64", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.ppc", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.ppc64", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.s390", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.s390x", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.x86_64", "5Client:kdelibs-devel-6:3.5.4-13.el5.i386", "5Client:kdelibs-devel-6:3.5.4-13.el5.ia64", "5Client:kdelibs-devel-6:3.5.4-13.el5.ppc", "5Client:kdelibs-devel-6:3.5.4-13.el5.ppc64", "5Client:kdelibs-devel-6:3.5.4-13.el5.s390", "5Client:kdelibs-devel-6:3.5.4-13.el5.s390x", "5Client:kdelibs-devel-6:3.5.4-13.el5.x86_64", "5Server:kdelibs-6:3.5.4-13.el5.i386", "5Server:kdelibs-6:3.5.4-13.el5.ia64", "5Server:kdelibs-6:3.5.4-13.el5.ppc", "5Server:kdelibs-6:3.5.4-13.el5.ppc64", "5Server:kdelibs-6:3.5.4-13.el5.s390", "5Server:kdelibs-6:3.5.4-13.el5.s390x", "5Server:kdelibs-6:3.5.4-13.el5.src", "5Server:kdelibs-6:3.5.4-13.el5.x86_64", "5Server:kdelibs-apidocs-6:3.5.4-13.el5.i386", "5Server:kdelibs-apidocs-6:3.5.4-13.el5.ia64", "5Server:kdelibs-apidocs-6:3.5.4-13.el5.ppc", "5Server:kdelibs-apidocs-6:3.5.4-13.el5.s390x", "5Server:kdelibs-apidocs-6:3.5.4-13.el5.x86_64", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.i386", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.ia64", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.ppc", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.ppc64", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.s390", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.s390x", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.x86_64", "5Server:kdelibs-devel-6:3.5.4-13.el5.i386", "5Server:kdelibs-devel-6:3.5.4-13.el5.ia64", "5Server:kdelibs-devel-6:3.5.4-13.el5.ppc", "5Server:kdelibs-devel-6:3.5.4-13.el5.ppc64", "5Server:kdelibs-devel-6:3.5.4-13.el5.s390", "5Server:kdelibs-devel-6:3.5.4-13.el5.s390x", "5Server:kdelibs-devel-6:3.5.4-13.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-1308" }, { "category": "external", "summary": "RHBZ#299891", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=299891" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-1308", "url": "https://www.cve.org/CVERecord?id=CVE-2007-1308" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1308", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1308" } ], "release_date": "2007-03-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-10-08T08:11:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:kdelibs-6:3.3.1-9.el4.i386", "4AS:kdelibs-6:3.3.1-9.el4.ia64", "4AS:kdelibs-6:3.3.1-9.el4.ppc", "4AS:kdelibs-6:3.3.1-9.el4.ppc64", "4AS:kdelibs-6:3.3.1-9.el4.s390", "4AS:kdelibs-6:3.3.1-9.el4.s390x", "4AS:kdelibs-6:3.3.1-9.el4.src", "4AS:kdelibs-6:3.3.1-9.el4.x86_64", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.i386", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.ia64", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.ppc", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.ppc64", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.s390", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.s390x", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.x86_64", "4AS:kdelibs-devel-6:3.3.1-9.el4.i386", "4AS:kdelibs-devel-6:3.3.1-9.el4.ia64", "4AS:kdelibs-devel-6:3.3.1-9.el4.ppc", "4AS:kdelibs-devel-6:3.3.1-9.el4.s390", "4AS:kdelibs-devel-6:3.3.1-9.el4.s390x", "4AS:kdelibs-devel-6:3.3.1-9.el4.x86_64", "4Desktop:kdelibs-6:3.3.1-9.el4.i386", "4Desktop:kdelibs-6:3.3.1-9.el4.ia64", "4Desktop:kdelibs-6:3.3.1-9.el4.ppc", "4Desktop:kdelibs-6:3.3.1-9.el4.ppc64", "4Desktop:kdelibs-6:3.3.1-9.el4.s390", "4Desktop:kdelibs-6:3.3.1-9.el4.s390x", "4Desktop:kdelibs-6:3.3.1-9.el4.src", "4Desktop:kdelibs-6:3.3.1-9.el4.x86_64", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.i386", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.ia64", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.ppc", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.ppc64", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.s390", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.s390x", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.x86_64", "4Desktop:kdelibs-devel-6:3.3.1-9.el4.i386", "4Desktop:kdelibs-devel-6:3.3.1-9.el4.ia64", "4Desktop:kdelibs-devel-6:3.3.1-9.el4.ppc", "4Desktop:kdelibs-devel-6:3.3.1-9.el4.s390", "4Desktop:kdelibs-devel-6:3.3.1-9.el4.s390x", "4Desktop:kdelibs-devel-6:3.3.1-9.el4.x86_64", "4ES:kdelibs-6:3.3.1-9.el4.i386", "4ES:kdelibs-6:3.3.1-9.el4.ia64", "4ES:kdelibs-6:3.3.1-9.el4.ppc", "4ES:kdelibs-6:3.3.1-9.el4.ppc64", "4ES:kdelibs-6:3.3.1-9.el4.s390", "4ES:kdelibs-6:3.3.1-9.el4.s390x", "4ES:kdelibs-6:3.3.1-9.el4.src", "4ES:kdelibs-6:3.3.1-9.el4.x86_64", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.i386", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.ia64", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.ppc", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.ppc64", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.s390", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.s390x", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.x86_64", "4ES:kdelibs-devel-6:3.3.1-9.el4.i386", "4ES:kdelibs-devel-6:3.3.1-9.el4.ia64", "4ES:kdelibs-devel-6:3.3.1-9.el4.ppc", "4ES:kdelibs-devel-6:3.3.1-9.el4.s390", "4ES:kdelibs-devel-6:3.3.1-9.el4.s390x", "4ES:kdelibs-devel-6:3.3.1-9.el4.x86_64", "4WS:kdelibs-6:3.3.1-9.el4.i386", "4WS:kdelibs-6:3.3.1-9.el4.ia64", "4WS:kdelibs-6:3.3.1-9.el4.ppc", "4WS:kdelibs-6:3.3.1-9.el4.ppc64", "4WS:kdelibs-6:3.3.1-9.el4.s390", "4WS:kdelibs-6:3.3.1-9.el4.s390x", "4WS:kdelibs-6:3.3.1-9.el4.src", "4WS:kdelibs-6:3.3.1-9.el4.x86_64", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.i386", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.ia64", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.ppc", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.ppc64", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.s390", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.s390x", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.x86_64", "4WS:kdelibs-devel-6:3.3.1-9.el4.i386", "4WS:kdelibs-devel-6:3.3.1-9.el4.ia64", "4WS:kdelibs-devel-6:3.3.1-9.el4.ppc", "4WS:kdelibs-devel-6:3.3.1-9.el4.s390", "4WS:kdelibs-devel-6:3.3.1-9.el4.s390x", "4WS:kdelibs-devel-6:3.3.1-9.el4.x86_64", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.i386", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.ia64", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.ppc", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.ppc64", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.s390", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.s390x", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.src", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.x86_64", "5Client-Workstation:kdelibs-apidocs-6:3.5.4-13.el5.i386", "5Client-Workstation:kdelibs-apidocs-6:3.5.4-13.el5.ia64", "5Client-Workstation:kdelibs-apidocs-6:3.5.4-13.el5.ppc", "5Client-Workstation:kdelibs-apidocs-6:3.5.4-13.el5.s390x", "5Client-Workstation:kdelibs-apidocs-6:3.5.4-13.el5.x86_64", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.i386", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.ia64", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.ppc", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.ppc64", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.s390", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.s390x", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.x86_64", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.i386", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.ia64", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.ppc", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.ppc64", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.s390", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.s390x", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.x86_64", "5Client:kdelibs-6:3.5.4-13.el5.i386", "5Client:kdelibs-6:3.5.4-13.el5.ia64", "5Client:kdelibs-6:3.5.4-13.el5.ppc", "5Client:kdelibs-6:3.5.4-13.el5.ppc64", "5Client:kdelibs-6:3.5.4-13.el5.s390", "5Client:kdelibs-6:3.5.4-13.el5.s390x", "5Client:kdelibs-6:3.5.4-13.el5.src", "5Client:kdelibs-6:3.5.4-13.el5.x86_64", "5Client:kdelibs-apidocs-6:3.5.4-13.el5.i386", "5Client:kdelibs-apidocs-6:3.5.4-13.el5.ia64", "5Client:kdelibs-apidocs-6:3.5.4-13.el5.ppc", "5Client:kdelibs-apidocs-6:3.5.4-13.el5.s390x", "5Client:kdelibs-apidocs-6:3.5.4-13.el5.x86_64", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.i386", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.ia64", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.ppc", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.ppc64", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.s390", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.s390x", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.x86_64", "5Client:kdelibs-devel-6:3.5.4-13.el5.i386", "5Client:kdelibs-devel-6:3.5.4-13.el5.ia64", "5Client:kdelibs-devel-6:3.5.4-13.el5.ppc", "5Client:kdelibs-devel-6:3.5.4-13.el5.ppc64", "5Client:kdelibs-devel-6:3.5.4-13.el5.s390", "5Client:kdelibs-devel-6:3.5.4-13.el5.s390x", "5Client:kdelibs-devel-6:3.5.4-13.el5.x86_64", "5Server:kdelibs-6:3.5.4-13.el5.i386", "5Server:kdelibs-6:3.5.4-13.el5.ia64", "5Server:kdelibs-6:3.5.4-13.el5.ppc", "5Server:kdelibs-6:3.5.4-13.el5.ppc64", "5Server:kdelibs-6:3.5.4-13.el5.s390", "5Server:kdelibs-6:3.5.4-13.el5.s390x", "5Server:kdelibs-6:3.5.4-13.el5.src", "5Server:kdelibs-6:3.5.4-13.el5.x86_64", "5Server:kdelibs-apidocs-6:3.5.4-13.el5.i386", "5Server:kdelibs-apidocs-6:3.5.4-13.el5.ia64", "5Server:kdelibs-apidocs-6:3.5.4-13.el5.ppc", "5Server:kdelibs-apidocs-6:3.5.4-13.el5.s390x", "5Server:kdelibs-apidocs-6:3.5.4-13.el5.x86_64", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.i386", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.ia64", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.ppc", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.ppc64", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.s390", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.s390x", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.x86_64", "5Server:kdelibs-devel-6:3.5.4-13.el5.i386", "5Server:kdelibs-devel-6:3.5.4-13.el5.ia64", "5Server:kdelibs-devel-6:3.5.4-13.el5.ppc", "5Server:kdelibs-devel-6:3.5.4-13.el5.ppc64", "5Server:kdelibs-devel-6:3.5.4-13.el5.s390", "5Server:kdelibs-devel-6:3.5.4-13.el5.s390x", "5Server:kdelibs-devel-6:3.5.4-13.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0909" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kdelibs KDE JavaScript denial of service (crash)" }, { "cve": "CVE-2007-1564", "discovery_date": "2007-03-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "233592" } ], "notes": [ { "category": "description", "text": "The FTP protocol implementation in Konqueror 3.5.5 allows remote servers to force the client to connect to other servers, perform a proxied port scan, or obtain sensitive information by specifying an alternate server address in an FTP PASV response.", "title": "Vulnerability description" }, { "category": "summary", "text": "FTP protocol PASV design flaw affects konqueror", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Product Security has rated this issue as having low security impact, a future update may address this flaw.\n\nMore information regarding issue severity can be found here:\nhttps://access.redhat.com/security/updates/classification/", "title": "Statement" } ], "product_status": { "fixed": [ "4AS:kdelibs-6:3.3.1-9.el4.i386", "4AS:kdelibs-6:3.3.1-9.el4.ia64", "4AS:kdelibs-6:3.3.1-9.el4.ppc", "4AS:kdelibs-6:3.3.1-9.el4.ppc64", "4AS:kdelibs-6:3.3.1-9.el4.s390", "4AS:kdelibs-6:3.3.1-9.el4.s390x", "4AS:kdelibs-6:3.3.1-9.el4.src", "4AS:kdelibs-6:3.3.1-9.el4.x86_64", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.i386", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.ia64", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.ppc", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.ppc64", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.s390", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.s390x", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.x86_64", "4AS:kdelibs-devel-6:3.3.1-9.el4.i386", "4AS:kdelibs-devel-6:3.3.1-9.el4.ia64", "4AS:kdelibs-devel-6:3.3.1-9.el4.ppc", "4AS:kdelibs-devel-6:3.3.1-9.el4.s390", "4AS:kdelibs-devel-6:3.3.1-9.el4.s390x", "4AS:kdelibs-devel-6:3.3.1-9.el4.x86_64", "4Desktop:kdelibs-6:3.3.1-9.el4.i386", "4Desktop:kdelibs-6:3.3.1-9.el4.ia64", "4Desktop:kdelibs-6:3.3.1-9.el4.ppc", "4Desktop:kdelibs-6:3.3.1-9.el4.ppc64", "4Desktop:kdelibs-6:3.3.1-9.el4.s390", "4Desktop:kdelibs-6:3.3.1-9.el4.s390x", "4Desktop:kdelibs-6:3.3.1-9.el4.src", "4Desktop:kdelibs-6:3.3.1-9.el4.x86_64", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.i386", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.ia64", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.ppc", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.ppc64", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.s390", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.s390x", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.x86_64", "4Desktop:kdelibs-devel-6:3.3.1-9.el4.i386", "4Desktop:kdelibs-devel-6:3.3.1-9.el4.ia64", "4Desktop:kdelibs-devel-6:3.3.1-9.el4.ppc", "4Desktop:kdelibs-devel-6:3.3.1-9.el4.s390", "4Desktop:kdelibs-devel-6:3.3.1-9.el4.s390x", "4Desktop:kdelibs-devel-6:3.3.1-9.el4.x86_64", "4ES:kdelibs-6:3.3.1-9.el4.i386", "4ES:kdelibs-6:3.3.1-9.el4.ia64", "4ES:kdelibs-6:3.3.1-9.el4.ppc", "4ES:kdelibs-6:3.3.1-9.el4.ppc64", "4ES:kdelibs-6:3.3.1-9.el4.s390", "4ES:kdelibs-6:3.3.1-9.el4.s390x", "4ES:kdelibs-6:3.3.1-9.el4.src", "4ES:kdelibs-6:3.3.1-9.el4.x86_64", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.i386", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.ia64", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.ppc", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.ppc64", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.s390", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.s390x", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.x86_64", "4ES:kdelibs-devel-6:3.3.1-9.el4.i386", "4ES:kdelibs-devel-6:3.3.1-9.el4.ia64", "4ES:kdelibs-devel-6:3.3.1-9.el4.ppc", "4ES:kdelibs-devel-6:3.3.1-9.el4.s390", "4ES:kdelibs-devel-6:3.3.1-9.el4.s390x", "4ES:kdelibs-devel-6:3.3.1-9.el4.x86_64", "4WS:kdelibs-6:3.3.1-9.el4.i386", "4WS:kdelibs-6:3.3.1-9.el4.ia64", "4WS:kdelibs-6:3.3.1-9.el4.ppc", "4WS:kdelibs-6:3.3.1-9.el4.ppc64", "4WS:kdelibs-6:3.3.1-9.el4.s390", "4WS:kdelibs-6:3.3.1-9.el4.s390x", "4WS:kdelibs-6:3.3.1-9.el4.src", "4WS:kdelibs-6:3.3.1-9.el4.x86_64", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.i386", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.ia64", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.ppc", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.ppc64", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.s390", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.s390x", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.x86_64", "4WS:kdelibs-devel-6:3.3.1-9.el4.i386", "4WS:kdelibs-devel-6:3.3.1-9.el4.ia64", "4WS:kdelibs-devel-6:3.3.1-9.el4.ppc", "4WS:kdelibs-devel-6:3.3.1-9.el4.s390", "4WS:kdelibs-devel-6:3.3.1-9.el4.s390x", "4WS:kdelibs-devel-6:3.3.1-9.el4.x86_64", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.i386", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.ia64", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.ppc", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.ppc64", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.s390", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.s390x", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.src", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.x86_64", "5Client-Workstation:kdelibs-apidocs-6:3.5.4-13.el5.i386", "5Client-Workstation:kdelibs-apidocs-6:3.5.4-13.el5.ia64", "5Client-Workstation:kdelibs-apidocs-6:3.5.4-13.el5.ppc", "5Client-Workstation:kdelibs-apidocs-6:3.5.4-13.el5.s390x", "5Client-Workstation:kdelibs-apidocs-6:3.5.4-13.el5.x86_64", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.i386", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.ia64", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.ppc", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.ppc64", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.s390", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.s390x", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.x86_64", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.i386", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.ia64", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.ppc", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.ppc64", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.s390", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.s390x", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.x86_64", "5Client:kdelibs-6:3.5.4-13.el5.i386", "5Client:kdelibs-6:3.5.4-13.el5.ia64", "5Client:kdelibs-6:3.5.4-13.el5.ppc", "5Client:kdelibs-6:3.5.4-13.el5.ppc64", "5Client:kdelibs-6:3.5.4-13.el5.s390", "5Client:kdelibs-6:3.5.4-13.el5.s390x", "5Client:kdelibs-6:3.5.4-13.el5.src", "5Client:kdelibs-6:3.5.4-13.el5.x86_64", "5Client:kdelibs-apidocs-6:3.5.4-13.el5.i386", "5Client:kdelibs-apidocs-6:3.5.4-13.el5.ia64", "5Client:kdelibs-apidocs-6:3.5.4-13.el5.ppc", "5Client:kdelibs-apidocs-6:3.5.4-13.el5.s390x", "5Client:kdelibs-apidocs-6:3.5.4-13.el5.x86_64", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.i386", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.ia64", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.ppc", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.ppc64", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.s390", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.s390x", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.x86_64", "5Client:kdelibs-devel-6:3.5.4-13.el5.i386", "5Client:kdelibs-devel-6:3.5.4-13.el5.ia64", "5Client:kdelibs-devel-6:3.5.4-13.el5.ppc", "5Client:kdelibs-devel-6:3.5.4-13.el5.ppc64", "5Client:kdelibs-devel-6:3.5.4-13.el5.s390", "5Client:kdelibs-devel-6:3.5.4-13.el5.s390x", "5Client:kdelibs-devel-6:3.5.4-13.el5.x86_64", "5Server:kdelibs-6:3.5.4-13.el5.i386", "5Server:kdelibs-6:3.5.4-13.el5.ia64", "5Server:kdelibs-6:3.5.4-13.el5.ppc", "5Server:kdelibs-6:3.5.4-13.el5.ppc64", "5Server:kdelibs-6:3.5.4-13.el5.s390", "5Server:kdelibs-6:3.5.4-13.el5.s390x", "5Server:kdelibs-6:3.5.4-13.el5.src", "5Server:kdelibs-6:3.5.4-13.el5.x86_64", "5Server:kdelibs-apidocs-6:3.5.4-13.el5.i386", "5Server:kdelibs-apidocs-6:3.5.4-13.el5.ia64", "5Server:kdelibs-apidocs-6:3.5.4-13.el5.ppc", "5Server:kdelibs-apidocs-6:3.5.4-13.el5.s390x", "5Server:kdelibs-apidocs-6:3.5.4-13.el5.x86_64", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.i386", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.ia64", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.ppc", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.ppc64", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.s390", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.s390x", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.x86_64", "5Server:kdelibs-devel-6:3.5.4-13.el5.i386", "5Server:kdelibs-devel-6:3.5.4-13.el5.ia64", "5Server:kdelibs-devel-6:3.5.4-13.el5.ppc", "5Server:kdelibs-devel-6:3.5.4-13.el5.ppc64", "5Server:kdelibs-devel-6:3.5.4-13.el5.s390", "5Server:kdelibs-devel-6:3.5.4-13.el5.s390x", "5Server:kdelibs-devel-6:3.5.4-13.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-1564" }, { "category": "external", "summary": "RHBZ#233592", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=233592" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-1564", "url": "https://www.cve.org/CVERecord?id=CVE-2007-1564" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1564", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1564" } ], "release_date": "2007-03-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-10-08T08:11:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:kdelibs-6:3.3.1-9.el4.i386", "4AS:kdelibs-6:3.3.1-9.el4.ia64", "4AS:kdelibs-6:3.3.1-9.el4.ppc", "4AS:kdelibs-6:3.3.1-9.el4.ppc64", "4AS:kdelibs-6:3.3.1-9.el4.s390", "4AS:kdelibs-6:3.3.1-9.el4.s390x", "4AS:kdelibs-6:3.3.1-9.el4.src", "4AS:kdelibs-6:3.3.1-9.el4.x86_64", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.i386", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.ia64", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.ppc", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.ppc64", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.s390", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.s390x", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.x86_64", "4AS:kdelibs-devel-6:3.3.1-9.el4.i386", "4AS:kdelibs-devel-6:3.3.1-9.el4.ia64", "4AS:kdelibs-devel-6:3.3.1-9.el4.ppc", "4AS:kdelibs-devel-6:3.3.1-9.el4.s390", "4AS:kdelibs-devel-6:3.3.1-9.el4.s390x", "4AS:kdelibs-devel-6:3.3.1-9.el4.x86_64", "4Desktop:kdelibs-6:3.3.1-9.el4.i386", "4Desktop:kdelibs-6:3.3.1-9.el4.ia64", "4Desktop:kdelibs-6:3.3.1-9.el4.ppc", "4Desktop:kdelibs-6:3.3.1-9.el4.ppc64", "4Desktop:kdelibs-6:3.3.1-9.el4.s390", "4Desktop:kdelibs-6:3.3.1-9.el4.s390x", "4Desktop:kdelibs-6:3.3.1-9.el4.src", "4Desktop:kdelibs-6:3.3.1-9.el4.x86_64", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.i386", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.ia64", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.ppc", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.ppc64", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.s390", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.s390x", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.x86_64", "4Desktop:kdelibs-devel-6:3.3.1-9.el4.i386", "4Desktop:kdelibs-devel-6:3.3.1-9.el4.ia64", "4Desktop:kdelibs-devel-6:3.3.1-9.el4.ppc", "4Desktop:kdelibs-devel-6:3.3.1-9.el4.s390", "4Desktop:kdelibs-devel-6:3.3.1-9.el4.s390x", "4Desktop:kdelibs-devel-6:3.3.1-9.el4.x86_64", "4ES:kdelibs-6:3.3.1-9.el4.i386", "4ES:kdelibs-6:3.3.1-9.el4.ia64", "4ES:kdelibs-6:3.3.1-9.el4.ppc", "4ES:kdelibs-6:3.3.1-9.el4.ppc64", "4ES:kdelibs-6:3.3.1-9.el4.s390", "4ES:kdelibs-6:3.3.1-9.el4.s390x", "4ES:kdelibs-6:3.3.1-9.el4.src", "4ES:kdelibs-6:3.3.1-9.el4.x86_64", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.i386", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.ia64", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.ppc", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.ppc64", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.s390", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.s390x", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.x86_64", "4ES:kdelibs-devel-6:3.3.1-9.el4.i386", "4ES:kdelibs-devel-6:3.3.1-9.el4.ia64", "4ES:kdelibs-devel-6:3.3.1-9.el4.ppc", "4ES:kdelibs-devel-6:3.3.1-9.el4.s390", "4ES:kdelibs-devel-6:3.3.1-9.el4.s390x", "4ES:kdelibs-devel-6:3.3.1-9.el4.x86_64", "4WS:kdelibs-6:3.3.1-9.el4.i386", "4WS:kdelibs-6:3.3.1-9.el4.ia64", "4WS:kdelibs-6:3.3.1-9.el4.ppc", "4WS:kdelibs-6:3.3.1-9.el4.ppc64", "4WS:kdelibs-6:3.3.1-9.el4.s390", "4WS:kdelibs-6:3.3.1-9.el4.s390x", "4WS:kdelibs-6:3.3.1-9.el4.src", "4WS:kdelibs-6:3.3.1-9.el4.x86_64", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.i386", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.ia64", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.ppc", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.ppc64", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.s390", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.s390x", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.x86_64", "4WS:kdelibs-devel-6:3.3.1-9.el4.i386", "4WS:kdelibs-devel-6:3.3.1-9.el4.ia64", "4WS:kdelibs-devel-6:3.3.1-9.el4.ppc", "4WS:kdelibs-devel-6:3.3.1-9.el4.s390", "4WS:kdelibs-devel-6:3.3.1-9.el4.s390x", "4WS:kdelibs-devel-6:3.3.1-9.el4.x86_64", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.i386", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.ia64", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.ppc", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.ppc64", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.s390", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.s390x", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.src", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.x86_64", "5Client-Workstation:kdelibs-apidocs-6:3.5.4-13.el5.i386", "5Client-Workstation:kdelibs-apidocs-6:3.5.4-13.el5.ia64", "5Client-Workstation:kdelibs-apidocs-6:3.5.4-13.el5.ppc", "5Client-Workstation:kdelibs-apidocs-6:3.5.4-13.el5.s390x", "5Client-Workstation:kdelibs-apidocs-6:3.5.4-13.el5.x86_64", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.i386", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.ia64", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.ppc", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.ppc64", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.s390", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.s390x", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.x86_64", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.i386", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.ia64", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.ppc", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.ppc64", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.s390", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.s390x", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.x86_64", "5Client:kdelibs-6:3.5.4-13.el5.i386", "5Client:kdelibs-6:3.5.4-13.el5.ia64", "5Client:kdelibs-6:3.5.4-13.el5.ppc", "5Client:kdelibs-6:3.5.4-13.el5.ppc64", "5Client:kdelibs-6:3.5.4-13.el5.s390", "5Client:kdelibs-6:3.5.4-13.el5.s390x", "5Client:kdelibs-6:3.5.4-13.el5.src", "5Client:kdelibs-6:3.5.4-13.el5.x86_64", "5Client:kdelibs-apidocs-6:3.5.4-13.el5.i386", "5Client:kdelibs-apidocs-6:3.5.4-13.el5.ia64", "5Client:kdelibs-apidocs-6:3.5.4-13.el5.ppc", "5Client:kdelibs-apidocs-6:3.5.4-13.el5.s390x", "5Client:kdelibs-apidocs-6:3.5.4-13.el5.x86_64", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.i386", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.ia64", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.ppc", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.ppc64", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.s390", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.s390x", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.x86_64", "5Client:kdelibs-devel-6:3.5.4-13.el5.i386", "5Client:kdelibs-devel-6:3.5.4-13.el5.ia64", "5Client:kdelibs-devel-6:3.5.4-13.el5.ppc", "5Client:kdelibs-devel-6:3.5.4-13.el5.ppc64", "5Client:kdelibs-devel-6:3.5.4-13.el5.s390", "5Client:kdelibs-devel-6:3.5.4-13.el5.s390x", "5Client:kdelibs-devel-6:3.5.4-13.el5.x86_64", "5Server:kdelibs-6:3.5.4-13.el5.i386", "5Server:kdelibs-6:3.5.4-13.el5.ia64", "5Server:kdelibs-6:3.5.4-13.el5.ppc", "5Server:kdelibs-6:3.5.4-13.el5.ppc64", "5Server:kdelibs-6:3.5.4-13.el5.s390", "5Server:kdelibs-6:3.5.4-13.el5.s390x", "5Server:kdelibs-6:3.5.4-13.el5.src", "5Server:kdelibs-6:3.5.4-13.el5.x86_64", "5Server:kdelibs-apidocs-6:3.5.4-13.el5.i386", "5Server:kdelibs-apidocs-6:3.5.4-13.el5.ia64", "5Server:kdelibs-apidocs-6:3.5.4-13.el5.ppc", "5Server:kdelibs-apidocs-6:3.5.4-13.el5.s390x", "5Server:kdelibs-apidocs-6:3.5.4-13.el5.x86_64", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.i386", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.ia64", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.ppc", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.ppc64", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.s390", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.s390x", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.x86_64", "5Server:kdelibs-devel-6:3.5.4-13.el5.i386", "5Server:kdelibs-devel-6:3.5.4-13.el5.ia64", "5Server:kdelibs-devel-6:3.5.4-13.el5.ppc", "5Server:kdelibs-devel-6:3.5.4-13.el5.ppc64", "5Server:kdelibs-devel-6:3.5.4-13.el5.s390", "5Server:kdelibs-devel-6:3.5.4-13.el5.s390x", "5Server:kdelibs-devel-6:3.5.4-13.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0909" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "FTP protocol PASV design flaw affects konqueror" }, { "cve": "CVE-2007-3820", "discovery_date": "2007-07-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "248537" } ], "notes": [ { "category": "description", "text": "konqueror/konq_combo.cc in Konqueror 3.5.7 allows remote attackers to spoof the data: URI scheme in the address bar via a long URI with trailing whitespace, which prevents the beginning of the URI from being displayed.", "title": "Vulnerability description" }, { "category": "summary", "text": "Spoofing of URI possible in Konqueror\u0027s address bar", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect Red Hat Enterprise Linux 2.1 or 3. For Red Hat Enterprise Linux 4 and 5, Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=248537\n\nThe Red Hat Product Security has rated this issue as having low security impact, a future update may address this flaw.", "title": "Statement" } ], "product_status": { "fixed": [ "4AS:kdelibs-6:3.3.1-9.el4.i386", "4AS:kdelibs-6:3.3.1-9.el4.ia64", "4AS:kdelibs-6:3.3.1-9.el4.ppc", "4AS:kdelibs-6:3.3.1-9.el4.ppc64", "4AS:kdelibs-6:3.3.1-9.el4.s390", "4AS:kdelibs-6:3.3.1-9.el4.s390x", "4AS:kdelibs-6:3.3.1-9.el4.src", "4AS:kdelibs-6:3.3.1-9.el4.x86_64", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.i386", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.ia64", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.ppc", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.ppc64", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.s390", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.s390x", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.x86_64", "4AS:kdelibs-devel-6:3.3.1-9.el4.i386", "4AS:kdelibs-devel-6:3.3.1-9.el4.ia64", "4AS:kdelibs-devel-6:3.3.1-9.el4.ppc", "4AS:kdelibs-devel-6:3.3.1-9.el4.s390", "4AS:kdelibs-devel-6:3.3.1-9.el4.s390x", "4AS:kdelibs-devel-6:3.3.1-9.el4.x86_64", "4Desktop:kdelibs-6:3.3.1-9.el4.i386", "4Desktop:kdelibs-6:3.3.1-9.el4.ia64", "4Desktop:kdelibs-6:3.3.1-9.el4.ppc", "4Desktop:kdelibs-6:3.3.1-9.el4.ppc64", "4Desktop:kdelibs-6:3.3.1-9.el4.s390", "4Desktop:kdelibs-6:3.3.1-9.el4.s390x", "4Desktop:kdelibs-6:3.3.1-9.el4.src", "4Desktop:kdelibs-6:3.3.1-9.el4.x86_64", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.i386", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.ia64", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.ppc", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.ppc64", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.s390", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.s390x", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.x86_64", "4Desktop:kdelibs-devel-6:3.3.1-9.el4.i386", "4Desktop:kdelibs-devel-6:3.3.1-9.el4.ia64", "4Desktop:kdelibs-devel-6:3.3.1-9.el4.ppc", "4Desktop:kdelibs-devel-6:3.3.1-9.el4.s390", "4Desktop:kdelibs-devel-6:3.3.1-9.el4.s390x", "4Desktop:kdelibs-devel-6:3.3.1-9.el4.x86_64", "4ES:kdelibs-6:3.3.1-9.el4.i386", "4ES:kdelibs-6:3.3.1-9.el4.ia64", "4ES:kdelibs-6:3.3.1-9.el4.ppc", "4ES:kdelibs-6:3.3.1-9.el4.ppc64", "4ES:kdelibs-6:3.3.1-9.el4.s390", "4ES:kdelibs-6:3.3.1-9.el4.s390x", "4ES:kdelibs-6:3.3.1-9.el4.src", "4ES:kdelibs-6:3.3.1-9.el4.x86_64", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.i386", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.ia64", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.ppc", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.ppc64", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.s390", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.s390x", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.x86_64", "4ES:kdelibs-devel-6:3.3.1-9.el4.i386", "4ES:kdelibs-devel-6:3.3.1-9.el4.ia64", "4ES:kdelibs-devel-6:3.3.1-9.el4.ppc", "4ES:kdelibs-devel-6:3.3.1-9.el4.s390", "4ES:kdelibs-devel-6:3.3.1-9.el4.s390x", "4ES:kdelibs-devel-6:3.3.1-9.el4.x86_64", "4WS:kdelibs-6:3.3.1-9.el4.i386", "4WS:kdelibs-6:3.3.1-9.el4.ia64", "4WS:kdelibs-6:3.3.1-9.el4.ppc", "4WS:kdelibs-6:3.3.1-9.el4.ppc64", "4WS:kdelibs-6:3.3.1-9.el4.s390", "4WS:kdelibs-6:3.3.1-9.el4.s390x", "4WS:kdelibs-6:3.3.1-9.el4.src", "4WS:kdelibs-6:3.3.1-9.el4.x86_64", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.i386", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.ia64", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.ppc", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.ppc64", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.s390", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.s390x", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.x86_64", "4WS:kdelibs-devel-6:3.3.1-9.el4.i386", "4WS:kdelibs-devel-6:3.3.1-9.el4.ia64", "4WS:kdelibs-devel-6:3.3.1-9.el4.ppc", "4WS:kdelibs-devel-6:3.3.1-9.el4.s390", "4WS:kdelibs-devel-6:3.3.1-9.el4.s390x", "4WS:kdelibs-devel-6:3.3.1-9.el4.x86_64", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.i386", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.ia64", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.ppc", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.ppc64", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.s390", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.s390x", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.src", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.x86_64", "5Client-Workstation:kdelibs-apidocs-6:3.5.4-13.el5.i386", "5Client-Workstation:kdelibs-apidocs-6:3.5.4-13.el5.ia64", "5Client-Workstation:kdelibs-apidocs-6:3.5.4-13.el5.ppc", "5Client-Workstation:kdelibs-apidocs-6:3.5.4-13.el5.s390x", "5Client-Workstation:kdelibs-apidocs-6:3.5.4-13.el5.x86_64", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.i386", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.ia64", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.ppc", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.ppc64", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.s390", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.s390x", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.x86_64", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.i386", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.ia64", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.ppc", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.ppc64", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.s390", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.s390x", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.x86_64", "5Client:kdelibs-6:3.5.4-13.el5.i386", "5Client:kdelibs-6:3.5.4-13.el5.ia64", "5Client:kdelibs-6:3.5.4-13.el5.ppc", "5Client:kdelibs-6:3.5.4-13.el5.ppc64", "5Client:kdelibs-6:3.5.4-13.el5.s390", "5Client:kdelibs-6:3.5.4-13.el5.s390x", "5Client:kdelibs-6:3.5.4-13.el5.src", "5Client:kdelibs-6:3.5.4-13.el5.x86_64", "5Client:kdelibs-apidocs-6:3.5.4-13.el5.i386", "5Client:kdelibs-apidocs-6:3.5.4-13.el5.ia64", "5Client:kdelibs-apidocs-6:3.5.4-13.el5.ppc", "5Client:kdelibs-apidocs-6:3.5.4-13.el5.s390x", "5Client:kdelibs-apidocs-6:3.5.4-13.el5.x86_64", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.i386", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.ia64", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.ppc", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.ppc64", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.s390", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.s390x", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.x86_64", "5Client:kdelibs-devel-6:3.5.4-13.el5.i386", "5Client:kdelibs-devel-6:3.5.4-13.el5.ia64", "5Client:kdelibs-devel-6:3.5.4-13.el5.ppc", "5Client:kdelibs-devel-6:3.5.4-13.el5.ppc64", "5Client:kdelibs-devel-6:3.5.4-13.el5.s390", "5Client:kdelibs-devel-6:3.5.4-13.el5.s390x", "5Client:kdelibs-devel-6:3.5.4-13.el5.x86_64", "5Server:kdelibs-6:3.5.4-13.el5.i386", "5Server:kdelibs-6:3.5.4-13.el5.ia64", "5Server:kdelibs-6:3.5.4-13.el5.ppc", "5Server:kdelibs-6:3.5.4-13.el5.ppc64", "5Server:kdelibs-6:3.5.4-13.el5.s390", "5Server:kdelibs-6:3.5.4-13.el5.s390x", "5Server:kdelibs-6:3.5.4-13.el5.src", "5Server:kdelibs-6:3.5.4-13.el5.x86_64", "5Server:kdelibs-apidocs-6:3.5.4-13.el5.i386", "5Server:kdelibs-apidocs-6:3.5.4-13.el5.ia64", "5Server:kdelibs-apidocs-6:3.5.4-13.el5.ppc", "5Server:kdelibs-apidocs-6:3.5.4-13.el5.s390x", "5Server:kdelibs-apidocs-6:3.5.4-13.el5.x86_64", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.i386", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.ia64", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.ppc", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.ppc64", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.s390", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.s390x", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.x86_64", "5Server:kdelibs-devel-6:3.5.4-13.el5.i386", "5Server:kdelibs-devel-6:3.5.4-13.el5.ia64", "5Server:kdelibs-devel-6:3.5.4-13.el5.ppc", "5Server:kdelibs-devel-6:3.5.4-13.el5.ppc64", "5Server:kdelibs-devel-6:3.5.4-13.el5.s390", "5Server:kdelibs-devel-6:3.5.4-13.el5.s390x", "5Server:kdelibs-devel-6:3.5.4-13.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3820" }, { "category": "external", "summary": "RHBZ#248537", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=248537" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3820", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3820" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3820", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3820" } ], "release_date": "2007-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-10-08T08:11:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:kdelibs-6:3.3.1-9.el4.i386", "4AS:kdelibs-6:3.3.1-9.el4.ia64", "4AS:kdelibs-6:3.3.1-9.el4.ppc", "4AS:kdelibs-6:3.3.1-9.el4.ppc64", "4AS:kdelibs-6:3.3.1-9.el4.s390", "4AS:kdelibs-6:3.3.1-9.el4.s390x", "4AS:kdelibs-6:3.3.1-9.el4.src", "4AS:kdelibs-6:3.3.1-9.el4.x86_64", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.i386", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.ia64", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.ppc", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.ppc64", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.s390", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.s390x", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.x86_64", "4AS:kdelibs-devel-6:3.3.1-9.el4.i386", "4AS:kdelibs-devel-6:3.3.1-9.el4.ia64", "4AS:kdelibs-devel-6:3.3.1-9.el4.ppc", "4AS:kdelibs-devel-6:3.3.1-9.el4.s390", "4AS:kdelibs-devel-6:3.3.1-9.el4.s390x", "4AS:kdelibs-devel-6:3.3.1-9.el4.x86_64", "4Desktop:kdelibs-6:3.3.1-9.el4.i386", "4Desktop:kdelibs-6:3.3.1-9.el4.ia64", "4Desktop:kdelibs-6:3.3.1-9.el4.ppc", "4Desktop:kdelibs-6:3.3.1-9.el4.ppc64", "4Desktop:kdelibs-6:3.3.1-9.el4.s390", "4Desktop:kdelibs-6:3.3.1-9.el4.s390x", "4Desktop:kdelibs-6:3.3.1-9.el4.src", "4Desktop:kdelibs-6:3.3.1-9.el4.x86_64", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.i386", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.ia64", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.ppc", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.ppc64", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.s390", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.s390x", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.x86_64", "4Desktop:kdelibs-devel-6:3.3.1-9.el4.i386", "4Desktop:kdelibs-devel-6:3.3.1-9.el4.ia64", "4Desktop:kdelibs-devel-6:3.3.1-9.el4.ppc", "4Desktop:kdelibs-devel-6:3.3.1-9.el4.s390", "4Desktop:kdelibs-devel-6:3.3.1-9.el4.s390x", "4Desktop:kdelibs-devel-6:3.3.1-9.el4.x86_64", "4ES:kdelibs-6:3.3.1-9.el4.i386", "4ES:kdelibs-6:3.3.1-9.el4.ia64", "4ES:kdelibs-6:3.3.1-9.el4.ppc", "4ES:kdelibs-6:3.3.1-9.el4.ppc64", "4ES:kdelibs-6:3.3.1-9.el4.s390", "4ES:kdelibs-6:3.3.1-9.el4.s390x", "4ES:kdelibs-6:3.3.1-9.el4.src", "4ES:kdelibs-6:3.3.1-9.el4.x86_64", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.i386", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.ia64", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.ppc", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.ppc64", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.s390", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.s390x", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.x86_64", "4ES:kdelibs-devel-6:3.3.1-9.el4.i386", "4ES:kdelibs-devel-6:3.3.1-9.el4.ia64", "4ES:kdelibs-devel-6:3.3.1-9.el4.ppc", "4ES:kdelibs-devel-6:3.3.1-9.el4.s390", "4ES:kdelibs-devel-6:3.3.1-9.el4.s390x", "4ES:kdelibs-devel-6:3.3.1-9.el4.x86_64", "4WS:kdelibs-6:3.3.1-9.el4.i386", "4WS:kdelibs-6:3.3.1-9.el4.ia64", "4WS:kdelibs-6:3.3.1-9.el4.ppc", "4WS:kdelibs-6:3.3.1-9.el4.ppc64", "4WS:kdelibs-6:3.3.1-9.el4.s390", "4WS:kdelibs-6:3.3.1-9.el4.s390x", "4WS:kdelibs-6:3.3.1-9.el4.src", "4WS:kdelibs-6:3.3.1-9.el4.x86_64", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.i386", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.ia64", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.ppc", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.ppc64", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.s390", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.s390x", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.x86_64", "4WS:kdelibs-devel-6:3.3.1-9.el4.i386", "4WS:kdelibs-devel-6:3.3.1-9.el4.ia64", "4WS:kdelibs-devel-6:3.3.1-9.el4.ppc", "4WS:kdelibs-devel-6:3.3.1-9.el4.s390", "4WS:kdelibs-devel-6:3.3.1-9.el4.s390x", "4WS:kdelibs-devel-6:3.3.1-9.el4.x86_64", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.i386", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.ia64", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.ppc", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.ppc64", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.s390", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.s390x", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.src", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.x86_64", "5Client-Workstation:kdelibs-apidocs-6:3.5.4-13.el5.i386", "5Client-Workstation:kdelibs-apidocs-6:3.5.4-13.el5.ia64", "5Client-Workstation:kdelibs-apidocs-6:3.5.4-13.el5.ppc", "5Client-Workstation:kdelibs-apidocs-6:3.5.4-13.el5.s390x", "5Client-Workstation:kdelibs-apidocs-6:3.5.4-13.el5.x86_64", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.i386", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.ia64", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.ppc", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.ppc64", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.s390", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.s390x", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.x86_64", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.i386", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.ia64", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.ppc", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.ppc64", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.s390", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.s390x", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.x86_64", "5Client:kdelibs-6:3.5.4-13.el5.i386", "5Client:kdelibs-6:3.5.4-13.el5.ia64", "5Client:kdelibs-6:3.5.4-13.el5.ppc", "5Client:kdelibs-6:3.5.4-13.el5.ppc64", "5Client:kdelibs-6:3.5.4-13.el5.s390", "5Client:kdelibs-6:3.5.4-13.el5.s390x", "5Client:kdelibs-6:3.5.4-13.el5.src", "5Client:kdelibs-6:3.5.4-13.el5.x86_64", "5Client:kdelibs-apidocs-6:3.5.4-13.el5.i386", "5Client:kdelibs-apidocs-6:3.5.4-13.el5.ia64", "5Client:kdelibs-apidocs-6:3.5.4-13.el5.ppc", "5Client:kdelibs-apidocs-6:3.5.4-13.el5.s390x", "5Client:kdelibs-apidocs-6:3.5.4-13.el5.x86_64", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.i386", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.ia64", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.ppc", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.ppc64", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.s390", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.s390x", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.x86_64", "5Client:kdelibs-devel-6:3.5.4-13.el5.i386", "5Client:kdelibs-devel-6:3.5.4-13.el5.ia64", "5Client:kdelibs-devel-6:3.5.4-13.el5.ppc", "5Client:kdelibs-devel-6:3.5.4-13.el5.ppc64", "5Client:kdelibs-devel-6:3.5.4-13.el5.s390", "5Client:kdelibs-devel-6:3.5.4-13.el5.s390x", "5Client:kdelibs-devel-6:3.5.4-13.el5.x86_64", "5Server:kdelibs-6:3.5.4-13.el5.i386", "5Server:kdelibs-6:3.5.4-13.el5.ia64", "5Server:kdelibs-6:3.5.4-13.el5.ppc", "5Server:kdelibs-6:3.5.4-13.el5.ppc64", "5Server:kdelibs-6:3.5.4-13.el5.s390", "5Server:kdelibs-6:3.5.4-13.el5.s390x", "5Server:kdelibs-6:3.5.4-13.el5.src", "5Server:kdelibs-6:3.5.4-13.el5.x86_64", "5Server:kdelibs-apidocs-6:3.5.4-13.el5.i386", "5Server:kdelibs-apidocs-6:3.5.4-13.el5.ia64", "5Server:kdelibs-apidocs-6:3.5.4-13.el5.ppc", "5Server:kdelibs-apidocs-6:3.5.4-13.el5.s390x", "5Server:kdelibs-apidocs-6:3.5.4-13.el5.x86_64", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.i386", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.ia64", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.ppc", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.ppc64", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.s390", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.s390x", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.x86_64", "5Server:kdelibs-devel-6:3.5.4-13.el5.i386", "5Server:kdelibs-devel-6:3.5.4-13.el5.ia64", "5Server:kdelibs-devel-6:3.5.4-13.el5.ppc", "5Server:kdelibs-devel-6:3.5.4-13.el5.ppc64", "5Server:kdelibs-devel-6:3.5.4-13.el5.s390", "5Server:kdelibs-devel-6:3.5.4-13.el5.s390x", "5Server:kdelibs-devel-6:3.5.4-13.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0909" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Spoofing of URI possible in Konqueror\u0027s address bar" }, { "cve": "CVE-2007-4224", "discovery_date": "2007-08-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "251708" } ], "notes": [ { "category": "description", "text": "KDE Konqueror 3.5.7 allows remote attackers to spoof the URL address bar by calling setInterval with a small interval and changing the window.location property.", "title": "Vulnerability description" }, { "category": "summary", "text": "URL spoof in address bar", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kdelibs-6:3.3.1-9.el4.i386", "4AS:kdelibs-6:3.3.1-9.el4.ia64", "4AS:kdelibs-6:3.3.1-9.el4.ppc", "4AS:kdelibs-6:3.3.1-9.el4.ppc64", "4AS:kdelibs-6:3.3.1-9.el4.s390", "4AS:kdelibs-6:3.3.1-9.el4.s390x", "4AS:kdelibs-6:3.3.1-9.el4.src", "4AS:kdelibs-6:3.3.1-9.el4.x86_64", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.i386", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.ia64", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.ppc", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.ppc64", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.s390", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.s390x", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.x86_64", "4AS:kdelibs-devel-6:3.3.1-9.el4.i386", "4AS:kdelibs-devel-6:3.3.1-9.el4.ia64", "4AS:kdelibs-devel-6:3.3.1-9.el4.ppc", "4AS:kdelibs-devel-6:3.3.1-9.el4.s390", "4AS:kdelibs-devel-6:3.3.1-9.el4.s390x", "4AS:kdelibs-devel-6:3.3.1-9.el4.x86_64", "4Desktop:kdelibs-6:3.3.1-9.el4.i386", "4Desktop:kdelibs-6:3.3.1-9.el4.ia64", "4Desktop:kdelibs-6:3.3.1-9.el4.ppc", "4Desktop:kdelibs-6:3.3.1-9.el4.ppc64", "4Desktop:kdelibs-6:3.3.1-9.el4.s390", "4Desktop:kdelibs-6:3.3.1-9.el4.s390x", "4Desktop:kdelibs-6:3.3.1-9.el4.src", "4Desktop:kdelibs-6:3.3.1-9.el4.x86_64", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.i386", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.ia64", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.ppc", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.ppc64", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.s390", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.s390x", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.x86_64", "4Desktop:kdelibs-devel-6:3.3.1-9.el4.i386", "4Desktop:kdelibs-devel-6:3.3.1-9.el4.ia64", "4Desktop:kdelibs-devel-6:3.3.1-9.el4.ppc", "4Desktop:kdelibs-devel-6:3.3.1-9.el4.s390", "4Desktop:kdelibs-devel-6:3.3.1-9.el4.s390x", "4Desktop:kdelibs-devel-6:3.3.1-9.el4.x86_64", "4ES:kdelibs-6:3.3.1-9.el4.i386", "4ES:kdelibs-6:3.3.1-9.el4.ia64", "4ES:kdelibs-6:3.3.1-9.el4.ppc", "4ES:kdelibs-6:3.3.1-9.el4.ppc64", "4ES:kdelibs-6:3.3.1-9.el4.s390", "4ES:kdelibs-6:3.3.1-9.el4.s390x", "4ES:kdelibs-6:3.3.1-9.el4.src", "4ES:kdelibs-6:3.3.1-9.el4.x86_64", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.i386", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.ia64", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.ppc", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.ppc64", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.s390", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.s390x", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.x86_64", "4ES:kdelibs-devel-6:3.3.1-9.el4.i386", "4ES:kdelibs-devel-6:3.3.1-9.el4.ia64", "4ES:kdelibs-devel-6:3.3.1-9.el4.ppc", "4ES:kdelibs-devel-6:3.3.1-9.el4.s390", "4ES:kdelibs-devel-6:3.3.1-9.el4.s390x", "4ES:kdelibs-devel-6:3.3.1-9.el4.x86_64", "4WS:kdelibs-6:3.3.1-9.el4.i386", "4WS:kdelibs-6:3.3.1-9.el4.ia64", "4WS:kdelibs-6:3.3.1-9.el4.ppc", "4WS:kdelibs-6:3.3.1-9.el4.ppc64", "4WS:kdelibs-6:3.3.1-9.el4.s390", "4WS:kdelibs-6:3.3.1-9.el4.s390x", "4WS:kdelibs-6:3.3.1-9.el4.src", "4WS:kdelibs-6:3.3.1-9.el4.x86_64", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.i386", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.ia64", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.ppc", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.ppc64", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.s390", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.s390x", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.x86_64", "4WS:kdelibs-devel-6:3.3.1-9.el4.i386", "4WS:kdelibs-devel-6:3.3.1-9.el4.ia64", "4WS:kdelibs-devel-6:3.3.1-9.el4.ppc", "4WS:kdelibs-devel-6:3.3.1-9.el4.s390", "4WS:kdelibs-devel-6:3.3.1-9.el4.s390x", "4WS:kdelibs-devel-6:3.3.1-9.el4.x86_64", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.i386", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.ia64", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.ppc", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.ppc64", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.s390", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.s390x", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.src", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.x86_64", "5Client-Workstation:kdelibs-apidocs-6:3.5.4-13.el5.i386", "5Client-Workstation:kdelibs-apidocs-6:3.5.4-13.el5.ia64", "5Client-Workstation:kdelibs-apidocs-6:3.5.4-13.el5.ppc", "5Client-Workstation:kdelibs-apidocs-6:3.5.4-13.el5.s390x", "5Client-Workstation:kdelibs-apidocs-6:3.5.4-13.el5.x86_64", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.i386", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.ia64", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.ppc", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.ppc64", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.s390", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.s390x", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.x86_64", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.i386", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.ia64", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.ppc", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.ppc64", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.s390", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.s390x", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.x86_64", "5Client:kdelibs-6:3.5.4-13.el5.i386", "5Client:kdelibs-6:3.5.4-13.el5.ia64", "5Client:kdelibs-6:3.5.4-13.el5.ppc", "5Client:kdelibs-6:3.5.4-13.el5.ppc64", "5Client:kdelibs-6:3.5.4-13.el5.s390", "5Client:kdelibs-6:3.5.4-13.el5.s390x", "5Client:kdelibs-6:3.5.4-13.el5.src", "5Client:kdelibs-6:3.5.4-13.el5.x86_64", "5Client:kdelibs-apidocs-6:3.5.4-13.el5.i386", "5Client:kdelibs-apidocs-6:3.5.4-13.el5.ia64", "5Client:kdelibs-apidocs-6:3.5.4-13.el5.ppc", "5Client:kdelibs-apidocs-6:3.5.4-13.el5.s390x", "5Client:kdelibs-apidocs-6:3.5.4-13.el5.x86_64", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.i386", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.ia64", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.ppc", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.ppc64", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.s390", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.s390x", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.x86_64", "5Client:kdelibs-devel-6:3.5.4-13.el5.i386", "5Client:kdelibs-devel-6:3.5.4-13.el5.ia64", "5Client:kdelibs-devel-6:3.5.4-13.el5.ppc", "5Client:kdelibs-devel-6:3.5.4-13.el5.ppc64", "5Client:kdelibs-devel-6:3.5.4-13.el5.s390", "5Client:kdelibs-devel-6:3.5.4-13.el5.s390x", "5Client:kdelibs-devel-6:3.5.4-13.el5.x86_64", "5Server:kdelibs-6:3.5.4-13.el5.i386", "5Server:kdelibs-6:3.5.4-13.el5.ia64", "5Server:kdelibs-6:3.5.4-13.el5.ppc", "5Server:kdelibs-6:3.5.4-13.el5.ppc64", "5Server:kdelibs-6:3.5.4-13.el5.s390", "5Server:kdelibs-6:3.5.4-13.el5.s390x", "5Server:kdelibs-6:3.5.4-13.el5.src", "5Server:kdelibs-6:3.5.4-13.el5.x86_64", "5Server:kdelibs-apidocs-6:3.5.4-13.el5.i386", "5Server:kdelibs-apidocs-6:3.5.4-13.el5.ia64", "5Server:kdelibs-apidocs-6:3.5.4-13.el5.ppc", "5Server:kdelibs-apidocs-6:3.5.4-13.el5.s390x", "5Server:kdelibs-apidocs-6:3.5.4-13.el5.x86_64", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.i386", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.ia64", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.ppc", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.ppc64", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.s390", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.s390x", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.x86_64", "5Server:kdelibs-devel-6:3.5.4-13.el5.i386", "5Server:kdelibs-devel-6:3.5.4-13.el5.ia64", "5Server:kdelibs-devel-6:3.5.4-13.el5.ppc", "5Server:kdelibs-devel-6:3.5.4-13.el5.ppc64", "5Server:kdelibs-devel-6:3.5.4-13.el5.s390", "5Server:kdelibs-devel-6:3.5.4-13.el5.s390x", "5Server:kdelibs-devel-6:3.5.4-13.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-4224" }, { "category": "external", "summary": "RHBZ#251708", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=251708" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-4224", "url": "https://www.cve.org/CVERecord?id=CVE-2007-4224" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-4224", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-4224" } ], "release_date": "2007-08-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-10-08T08:11:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:kdelibs-6:3.3.1-9.el4.i386", "4AS:kdelibs-6:3.3.1-9.el4.ia64", "4AS:kdelibs-6:3.3.1-9.el4.ppc", "4AS:kdelibs-6:3.3.1-9.el4.ppc64", "4AS:kdelibs-6:3.3.1-9.el4.s390", "4AS:kdelibs-6:3.3.1-9.el4.s390x", "4AS:kdelibs-6:3.3.1-9.el4.src", "4AS:kdelibs-6:3.3.1-9.el4.x86_64", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.i386", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.ia64", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.ppc", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.ppc64", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.s390", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.s390x", "4AS:kdelibs-debuginfo-6:3.3.1-9.el4.x86_64", "4AS:kdelibs-devel-6:3.3.1-9.el4.i386", "4AS:kdelibs-devel-6:3.3.1-9.el4.ia64", "4AS:kdelibs-devel-6:3.3.1-9.el4.ppc", "4AS:kdelibs-devel-6:3.3.1-9.el4.s390", "4AS:kdelibs-devel-6:3.3.1-9.el4.s390x", "4AS:kdelibs-devel-6:3.3.1-9.el4.x86_64", "4Desktop:kdelibs-6:3.3.1-9.el4.i386", "4Desktop:kdelibs-6:3.3.1-9.el4.ia64", "4Desktop:kdelibs-6:3.3.1-9.el4.ppc", "4Desktop:kdelibs-6:3.3.1-9.el4.ppc64", "4Desktop:kdelibs-6:3.3.1-9.el4.s390", "4Desktop:kdelibs-6:3.3.1-9.el4.s390x", "4Desktop:kdelibs-6:3.3.1-9.el4.src", "4Desktop:kdelibs-6:3.3.1-9.el4.x86_64", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.i386", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.ia64", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.ppc", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.ppc64", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.s390", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.s390x", "4Desktop:kdelibs-debuginfo-6:3.3.1-9.el4.x86_64", "4Desktop:kdelibs-devel-6:3.3.1-9.el4.i386", "4Desktop:kdelibs-devel-6:3.3.1-9.el4.ia64", "4Desktop:kdelibs-devel-6:3.3.1-9.el4.ppc", "4Desktop:kdelibs-devel-6:3.3.1-9.el4.s390", "4Desktop:kdelibs-devel-6:3.3.1-9.el4.s390x", "4Desktop:kdelibs-devel-6:3.3.1-9.el4.x86_64", "4ES:kdelibs-6:3.3.1-9.el4.i386", "4ES:kdelibs-6:3.3.1-9.el4.ia64", "4ES:kdelibs-6:3.3.1-9.el4.ppc", "4ES:kdelibs-6:3.3.1-9.el4.ppc64", "4ES:kdelibs-6:3.3.1-9.el4.s390", "4ES:kdelibs-6:3.3.1-9.el4.s390x", "4ES:kdelibs-6:3.3.1-9.el4.src", "4ES:kdelibs-6:3.3.1-9.el4.x86_64", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.i386", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.ia64", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.ppc", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.ppc64", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.s390", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.s390x", "4ES:kdelibs-debuginfo-6:3.3.1-9.el4.x86_64", "4ES:kdelibs-devel-6:3.3.1-9.el4.i386", "4ES:kdelibs-devel-6:3.3.1-9.el4.ia64", "4ES:kdelibs-devel-6:3.3.1-9.el4.ppc", "4ES:kdelibs-devel-6:3.3.1-9.el4.s390", "4ES:kdelibs-devel-6:3.3.1-9.el4.s390x", "4ES:kdelibs-devel-6:3.3.1-9.el4.x86_64", "4WS:kdelibs-6:3.3.1-9.el4.i386", "4WS:kdelibs-6:3.3.1-9.el4.ia64", "4WS:kdelibs-6:3.3.1-9.el4.ppc", "4WS:kdelibs-6:3.3.1-9.el4.ppc64", "4WS:kdelibs-6:3.3.1-9.el4.s390", "4WS:kdelibs-6:3.3.1-9.el4.s390x", "4WS:kdelibs-6:3.3.1-9.el4.src", "4WS:kdelibs-6:3.3.1-9.el4.x86_64", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.i386", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.ia64", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.ppc", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.ppc64", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.s390", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.s390x", "4WS:kdelibs-debuginfo-6:3.3.1-9.el4.x86_64", "4WS:kdelibs-devel-6:3.3.1-9.el4.i386", "4WS:kdelibs-devel-6:3.3.1-9.el4.ia64", "4WS:kdelibs-devel-6:3.3.1-9.el4.ppc", "4WS:kdelibs-devel-6:3.3.1-9.el4.s390", "4WS:kdelibs-devel-6:3.3.1-9.el4.s390x", "4WS:kdelibs-devel-6:3.3.1-9.el4.x86_64", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.i386", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.ia64", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.ppc", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.ppc64", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.s390", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.s390x", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.src", "5Client-Workstation:kdelibs-6:3.5.4-13.el5.x86_64", "5Client-Workstation:kdelibs-apidocs-6:3.5.4-13.el5.i386", "5Client-Workstation:kdelibs-apidocs-6:3.5.4-13.el5.ia64", "5Client-Workstation:kdelibs-apidocs-6:3.5.4-13.el5.ppc", "5Client-Workstation:kdelibs-apidocs-6:3.5.4-13.el5.s390x", "5Client-Workstation:kdelibs-apidocs-6:3.5.4-13.el5.x86_64", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.i386", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.ia64", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.ppc", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.ppc64", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.s390", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.s390x", "5Client-Workstation:kdelibs-debuginfo-6:3.5.4-13.el5.x86_64", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.i386", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.ia64", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.ppc", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.ppc64", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.s390", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.s390x", "5Client-Workstation:kdelibs-devel-6:3.5.4-13.el5.x86_64", "5Client:kdelibs-6:3.5.4-13.el5.i386", "5Client:kdelibs-6:3.5.4-13.el5.ia64", "5Client:kdelibs-6:3.5.4-13.el5.ppc", "5Client:kdelibs-6:3.5.4-13.el5.ppc64", "5Client:kdelibs-6:3.5.4-13.el5.s390", "5Client:kdelibs-6:3.5.4-13.el5.s390x", "5Client:kdelibs-6:3.5.4-13.el5.src", "5Client:kdelibs-6:3.5.4-13.el5.x86_64", "5Client:kdelibs-apidocs-6:3.5.4-13.el5.i386", "5Client:kdelibs-apidocs-6:3.5.4-13.el5.ia64", "5Client:kdelibs-apidocs-6:3.5.4-13.el5.ppc", "5Client:kdelibs-apidocs-6:3.5.4-13.el5.s390x", "5Client:kdelibs-apidocs-6:3.5.4-13.el5.x86_64", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.i386", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.ia64", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.ppc", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.ppc64", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.s390", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.s390x", "5Client:kdelibs-debuginfo-6:3.5.4-13.el5.x86_64", "5Client:kdelibs-devel-6:3.5.4-13.el5.i386", "5Client:kdelibs-devel-6:3.5.4-13.el5.ia64", "5Client:kdelibs-devel-6:3.5.4-13.el5.ppc", "5Client:kdelibs-devel-6:3.5.4-13.el5.ppc64", "5Client:kdelibs-devel-6:3.5.4-13.el5.s390", "5Client:kdelibs-devel-6:3.5.4-13.el5.s390x", "5Client:kdelibs-devel-6:3.5.4-13.el5.x86_64", "5Server:kdelibs-6:3.5.4-13.el5.i386", "5Server:kdelibs-6:3.5.4-13.el5.ia64", "5Server:kdelibs-6:3.5.4-13.el5.ppc", "5Server:kdelibs-6:3.5.4-13.el5.ppc64", "5Server:kdelibs-6:3.5.4-13.el5.s390", "5Server:kdelibs-6:3.5.4-13.el5.s390x", "5Server:kdelibs-6:3.5.4-13.el5.src", "5Server:kdelibs-6:3.5.4-13.el5.x86_64", "5Server:kdelibs-apidocs-6:3.5.4-13.el5.i386", "5Server:kdelibs-apidocs-6:3.5.4-13.el5.ia64", "5Server:kdelibs-apidocs-6:3.5.4-13.el5.ppc", "5Server:kdelibs-apidocs-6:3.5.4-13.el5.s390x", "5Server:kdelibs-apidocs-6:3.5.4-13.el5.x86_64", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.i386", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.ia64", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.ppc", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.ppc64", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.s390", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.s390x", "5Server:kdelibs-debuginfo-6:3.5.4-13.el5.x86_64", "5Server:kdelibs-devel-6:3.5.4-13.el5.i386", "5Server:kdelibs-devel-6:3.5.4-13.el5.ia64", "5Server:kdelibs-devel-6:3.5.4-13.el5.ppc", "5Server:kdelibs-devel-6:3.5.4-13.el5.ppc64", "5Server:kdelibs-devel-6:3.5.4-13.el5.s390", "5Server:kdelibs-devel-6:3.5.4-13.el5.s390x", "5Server:kdelibs-devel-6:3.5.4-13.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0909" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "URL spoof in address bar" } ] }
rhsa-2007_0883
Vulnerability from csaf_redhat
Published
2007-09-13 16:15
Modified
2024-11-22 01:28
Summary
Red Hat Security Advisory: qt security update
Notes
Topic
Updated qt packages that correct two security flaws are now available.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
Qt is a software toolkit that simplifies the task of writing and
maintaining GUI (Graphical User Interface) applications for the X Window
System.
A flaw was found in the way Qt expanded certain UTF8 characters. It was
possible to prevent a Qt-based application from properly sanitizing user
supplied input. This could, for example, result in a cross-site scripting
attack against the Konqueror web browser. (CVE-2007-0242)
A buffer overflow flaw was found in the way Qt expanded malformed Unicode
strings. If an application linked against Qt parsed a malicious Unicode
string, it could lead to a denial of service or possibly allow the
execution of arbitrary code. (CVE-2007-4137)
Users of Qt should upgrade to these updated packages, which contain a
backported patch to correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated qt packages that correct two security flaws are now available.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "Qt is a software toolkit that simplifies the task of writing and\nmaintaining GUI (Graphical User Interface) applications for the X Window\nSystem.\n\nA flaw was found in the way Qt expanded certain UTF8 characters. It was\npossible to prevent a Qt-based application from properly sanitizing user\nsupplied input. This could, for example, result in a cross-site scripting\nattack against the Konqueror web browser. (CVE-2007-0242)\n\nA buffer overflow flaw was found in the way Qt expanded malformed Unicode\nstrings. If an application linked against Qt parsed a malicious Unicode\nstring, it could lead to a denial of service or possibly allow the\nexecution of arbitrary code. (CVE-2007-4137)\n\nUsers of Qt should upgrade to these updated packages, which contain a\nbackported patch to correct these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2007:0883", "url": "https://access.redhat.com/errata/RHSA-2007:0883" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#important", "url": "http://www.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "234633", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=234633" }, { "category": "external", "summary": "269001", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=269001" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhsa-2007_0883.json" } ], "title": "Red Hat Security Advisory: qt security update", "tracking": { "current_release_date": "2024-11-22T01:28:56+00:00", "generator": { "date": "2024-11-22T01:28:56+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2007:0883", "initial_release_date": "2007-09-13T16:15:00+00:00", "revision_history": [ { "date": "2007-09-13T16:15:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2008-01-07T19:03:59+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T01:28:56+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product": { "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::as" } } }, { "category": "product_name", "name": "Red Hat Linux Advanced Workstation 2.1", "product": { "name": "Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::aw" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 2.1", "product": { "name": "Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 2.1", "product": { "name": "Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::ws" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3", "product": { "name": "Red Hat Enterprise Linux AS version 3", "product_id": "3AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::as" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3", "product": { "name": "Red Hat Desktop version 3", "product_id": "3Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3", "product": { "name": "Red Hat Enterprise Linux ES version 3", "product_id": "3ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3", "product": { "name": "Red Hat Enterprise Linux WS version 3", "product_id": "3WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "qt-designer-1:2.3.1-14.EL2.ia64", "product": { "name": "qt-designer-1:2.3.1-14.EL2.ia64", "product_id": "qt-designer-1:2.3.1-14.EL2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-designer@2.3.1-14.EL2?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-1:2.3.1-14.EL2.ia64", "product": { "name": "qt-1:2.3.1-14.EL2.ia64", "product_id": "qt-1:2.3.1-14.EL2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt@2.3.1-14.EL2?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-devel-1:2.3.1-14.EL2.ia64", "product": { "name": "qt-devel-1:2.3.1-14.EL2.ia64", "product_id": "qt-devel-1:2.3.1-14.EL2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-devel@2.3.1-14.EL2?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-static-1:2.3.1-14.EL2.ia64", "product": { "name": "qt-static-1:2.3.1-14.EL2.ia64", "product_id": "qt-static-1:2.3.1-14.EL2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-static@2.3.1-14.EL2?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-Xt-1:2.3.1-14.EL2.ia64", "product": { "name": "qt-Xt-1:2.3.1-14.EL2.ia64", "product_id": "qt-Xt-1:2.3.1-14.EL2.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-Xt@2.3.1-14.EL2?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-devel-1:3.3.3-13.RHEL4.ia64", "product": { "name": "qt-devel-1:3.3.3-13.RHEL4.ia64", "product_id": "qt-devel-1:3.3.3-13.RHEL4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-devel@3.3.3-13.RHEL4?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-PostgreSQL-1:3.3.3-13.RHEL4.ia64", "product": { "name": "qt-PostgreSQL-1:3.3.3-13.RHEL4.ia64", "product_id": "qt-PostgreSQL-1:3.3.3-13.RHEL4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-PostgreSQL@3.3.3-13.RHEL4?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-1:3.3.3-13.RHEL4.ia64", "product": { "name": "qt-1:3.3.3-13.RHEL4.ia64", "product_id": "qt-1:3.3.3-13.RHEL4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt@3.3.3-13.RHEL4?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-config-1:3.3.3-13.RHEL4.ia64", "product": { "name": "qt-config-1:3.3.3-13.RHEL4.ia64", "product_id": "qt-config-1:3.3.3-13.RHEL4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-config@3.3.3-13.RHEL4?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-designer-1:3.3.3-13.RHEL4.ia64", "product": { "name": "qt-designer-1:3.3.3-13.RHEL4.ia64", "product_id": "qt-designer-1:3.3.3-13.RHEL4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-designer@3.3.3-13.RHEL4?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-ODBC-1:3.3.3-13.RHEL4.ia64", "product": { "name": "qt-ODBC-1:3.3.3-13.RHEL4.ia64", "product_id": "qt-ODBC-1:3.3.3-13.RHEL4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-ODBC@3.3.3-13.RHEL4?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-MySQL-1:3.3.3-13.RHEL4.ia64", "product": { "name": "qt-MySQL-1:3.3.3-13.RHEL4.ia64", "product_id": "qt-MySQL-1:3.3.3-13.RHEL4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-MySQL@3.3.3-13.RHEL4?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-debuginfo-1:3.3.3-13.RHEL4.ia64", "product": { "name": "qt-debuginfo-1:3.3.3-13.RHEL4.ia64", "product_id": "qt-debuginfo-1:3.3.3-13.RHEL4.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-debuginfo@3.3.3-13.RHEL4?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-PostgreSQL-1:3.3.6-23.el5.ia64", "product": { "name": "qt-PostgreSQL-1:3.3.6-23.el5.ia64", "product_id": "qt-PostgreSQL-1:3.3.6-23.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-PostgreSQL@3.3.6-23.el5?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-devel-1:3.3.6-23.el5.ia64", "product": { "name": "qt-devel-1:3.3.6-23.el5.ia64", "product_id": "qt-devel-1:3.3.6-23.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-devel@3.3.6-23.el5?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-1:3.3.6-23.el5.ia64", "product": { "name": "qt-1:3.3.6-23.el5.ia64", "product_id": "qt-1:3.3.6-23.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt@3.3.6-23.el5?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-config-1:3.3.6-23.el5.ia64", "product": { "name": "qt-config-1:3.3.6-23.el5.ia64", "product_id": "qt-config-1:3.3.6-23.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-config@3.3.6-23.el5?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-devel-docs-1:3.3.6-23.el5.ia64", "product": { "name": "qt-devel-docs-1:3.3.6-23.el5.ia64", "product_id": "qt-devel-docs-1:3.3.6-23.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-devel-docs@3.3.6-23.el5?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-MySQL-1:3.3.6-23.el5.ia64", "product": { "name": "qt-MySQL-1:3.3.6-23.el5.ia64", "product_id": "qt-MySQL-1:3.3.6-23.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-MySQL@3.3.6-23.el5?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-debuginfo-1:3.3.6-23.el5.ia64", "product": { "name": "qt-debuginfo-1:3.3.6-23.el5.ia64", "product_id": "qt-debuginfo-1:3.3.6-23.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-debuginfo@3.3.6-23.el5?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-ODBC-1:3.3.6-23.el5.ia64", "product": { "name": "qt-ODBC-1:3.3.6-23.el5.ia64", "product_id": "qt-ODBC-1:3.3.6-23.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-ODBC@3.3.6-23.el5?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-designer-1:3.3.6-23.el5.ia64", "product": { "name": "qt-designer-1:3.3.6-23.el5.ia64", "product_id": "qt-designer-1:3.3.6-23.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-designer@3.3.6-23.el5?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-MySQL-1:3.1.2-17.RHEL3.ia64", "product": { "name": "qt-MySQL-1:3.1.2-17.RHEL3.ia64", "product_id": "qt-MySQL-1:3.1.2-17.RHEL3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-MySQL@3.1.2-17.RHEL3?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-debuginfo-1:3.1.2-17.RHEL3.ia64", "product": { "name": "qt-debuginfo-1:3.1.2-17.RHEL3.ia64", "product_id": "qt-debuginfo-1:3.1.2-17.RHEL3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-debuginfo@3.1.2-17.RHEL3?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-config-1:3.1.2-17.RHEL3.ia64", "product": { "name": "qt-config-1:3.1.2-17.RHEL3.ia64", "product_id": "qt-config-1:3.1.2-17.RHEL3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-config@3.1.2-17.RHEL3?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-1:3.1.2-17.RHEL3.ia64", "product": { "name": "qt-1:3.1.2-17.RHEL3.ia64", "product_id": "qt-1:3.1.2-17.RHEL3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt@3.1.2-17.RHEL3?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-ODBC-1:3.1.2-17.RHEL3.ia64", "product": { "name": "qt-ODBC-1:3.1.2-17.RHEL3.ia64", "product_id": "qt-ODBC-1:3.1.2-17.RHEL3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-ODBC@3.1.2-17.RHEL3?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-designer-1:3.1.2-17.RHEL3.ia64", "product": { "name": "qt-designer-1:3.1.2-17.RHEL3.ia64", "product_id": "qt-designer-1:3.1.2-17.RHEL3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-designer@3.1.2-17.RHEL3?arch=ia64\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-devel-1:3.1.2-17.RHEL3.ia64", "product": { "name": "qt-devel-1:3.1.2-17.RHEL3.ia64", "product_id": "qt-devel-1:3.1.2-17.RHEL3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-devel@3.1.2-17.RHEL3?arch=ia64\u0026epoch=1" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "qt-1:2.3.1-14.EL2.src", "product": { "name": "qt-1:2.3.1-14.EL2.src", "product_id": "qt-1:2.3.1-14.EL2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt@2.3.1-14.EL2?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-1:3.3.3-13.RHEL4.src", "product": { "name": "qt-1:3.3.3-13.RHEL4.src", "product_id": "qt-1:3.3.3-13.RHEL4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt@3.3.3-13.RHEL4?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-1:3.3.6-23.el5.src", "product": { "name": "qt-1:3.3.6-23.el5.src", "product_id": "qt-1:3.3.6-23.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt@3.3.6-23.el5?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-1:3.1.2-17.RHEL3.src", "product": { "name": "qt-1:3.1.2-17.RHEL3.src", "product_id": "qt-1:3.1.2-17.RHEL3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt@3.1.2-17.RHEL3?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "qt-designer-1:2.3.1-14.EL2.i386", "product": { "name": "qt-designer-1:2.3.1-14.EL2.i386", "product_id": "qt-designer-1:2.3.1-14.EL2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-designer@2.3.1-14.EL2?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-1:2.3.1-14.EL2.i386", "product": { "name": "qt-1:2.3.1-14.EL2.i386", "product_id": "qt-1:2.3.1-14.EL2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt@2.3.1-14.EL2?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-devel-1:2.3.1-14.EL2.i386", "product": { "name": "qt-devel-1:2.3.1-14.EL2.i386", "product_id": "qt-devel-1:2.3.1-14.EL2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-devel@2.3.1-14.EL2?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-static-1:2.3.1-14.EL2.i386", "product": { "name": "qt-static-1:2.3.1-14.EL2.i386", "product_id": "qt-static-1:2.3.1-14.EL2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-static@2.3.1-14.EL2?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-Xt-1:2.3.1-14.EL2.i386", "product": { "name": "qt-Xt-1:2.3.1-14.EL2.i386", "product_id": "qt-Xt-1:2.3.1-14.EL2.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-Xt@2.3.1-14.EL2?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-1:3.3.3-13.RHEL4.i386", "product": { "name": "qt-1:3.3.3-13.RHEL4.i386", "product_id": "qt-1:3.3.3-13.RHEL4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt@3.3.3-13.RHEL4?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-debuginfo-1:3.3.3-13.RHEL4.i386", "product": { "name": "qt-debuginfo-1:3.3.3-13.RHEL4.i386", "product_id": "qt-debuginfo-1:3.3.3-13.RHEL4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-debuginfo@3.3.3-13.RHEL4?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-devel-1:3.3.3-13.RHEL4.i386", "product": { "name": "qt-devel-1:3.3.3-13.RHEL4.i386", "product_id": "qt-devel-1:3.3.3-13.RHEL4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-devel@3.3.3-13.RHEL4?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-PostgreSQL-1:3.3.3-13.RHEL4.i386", "product": { "name": "qt-PostgreSQL-1:3.3.3-13.RHEL4.i386", "product_id": "qt-PostgreSQL-1:3.3.3-13.RHEL4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-PostgreSQL@3.3.3-13.RHEL4?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-config-1:3.3.3-13.RHEL4.i386", "product": { "name": "qt-config-1:3.3.3-13.RHEL4.i386", "product_id": "qt-config-1:3.3.3-13.RHEL4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-config@3.3.3-13.RHEL4?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-designer-1:3.3.3-13.RHEL4.i386", "product": { "name": "qt-designer-1:3.3.3-13.RHEL4.i386", "product_id": "qt-designer-1:3.3.3-13.RHEL4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-designer@3.3.3-13.RHEL4?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-ODBC-1:3.3.3-13.RHEL4.i386", "product": { "name": "qt-ODBC-1:3.3.3-13.RHEL4.i386", "product_id": "qt-ODBC-1:3.3.3-13.RHEL4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-ODBC@3.3.3-13.RHEL4?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-MySQL-1:3.3.3-13.RHEL4.i386", "product": { "name": "qt-MySQL-1:3.3.3-13.RHEL4.i386", "product_id": "qt-MySQL-1:3.3.3-13.RHEL4.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-MySQL@3.3.3-13.RHEL4?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-devel-1:3.3.6-23.el5.i386", "product": { "name": "qt-devel-1:3.3.6-23.el5.i386", "product_id": "qt-devel-1:3.3.6-23.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-devel@3.3.6-23.el5?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-debuginfo-1:3.3.6-23.el5.i386", "product": { "name": "qt-debuginfo-1:3.3.6-23.el5.i386", "product_id": "qt-debuginfo-1:3.3.6-23.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-debuginfo@3.3.6-23.el5?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-devel-docs-1:3.3.6-23.el5.i386", "product": { "name": "qt-devel-docs-1:3.3.6-23.el5.i386", "product_id": "qt-devel-docs-1:3.3.6-23.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-devel-docs@3.3.6-23.el5?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-designer-1:3.3.6-23.el5.i386", "product": { "name": "qt-designer-1:3.3.6-23.el5.i386", "product_id": "qt-designer-1:3.3.6-23.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-designer@3.3.6-23.el5?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-1:3.3.6-23.el5.i386", "product": { "name": "qt-1:3.3.6-23.el5.i386", "product_id": "qt-1:3.3.6-23.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt@3.3.6-23.el5?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-PostgreSQL-1:3.3.6-23.el5.i386", "product": { "name": "qt-PostgreSQL-1:3.3.6-23.el5.i386", "product_id": "qt-PostgreSQL-1:3.3.6-23.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-PostgreSQL@3.3.6-23.el5?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-config-1:3.3.6-23.el5.i386", "product": { "name": "qt-config-1:3.3.6-23.el5.i386", "product_id": "qt-config-1:3.3.6-23.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-config@3.3.6-23.el5?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-MySQL-1:3.3.6-23.el5.i386", "product": { "name": "qt-MySQL-1:3.3.6-23.el5.i386", "product_id": "qt-MySQL-1:3.3.6-23.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-MySQL@3.3.6-23.el5?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-ODBC-1:3.3.6-23.el5.i386", "product": { "name": "qt-ODBC-1:3.3.6-23.el5.i386", "product_id": "qt-ODBC-1:3.3.6-23.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-ODBC@3.3.6-23.el5?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-debuginfo-1:3.1.2-17.RHEL3.i386", "product": { "name": "qt-debuginfo-1:3.1.2-17.RHEL3.i386", "product_id": "qt-debuginfo-1:3.1.2-17.RHEL3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-debuginfo@3.1.2-17.RHEL3?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-1:3.1.2-17.RHEL3.i386", "product": { "name": "qt-1:3.1.2-17.RHEL3.i386", "product_id": "qt-1:3.1.2-17.RHEL3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt@3.1.2-17.RHEL3?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-MySQL-1:3.1.2-17.RHEL3.i386", "product": { "name": "qt-MySQL-1:3.1.2-17.RHEL3.i386", "product_id": "qt-MySQL-1:3.1.2-17.RHEL3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-MySQL@3.1.2-17.RHEL3?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-config-1:3.1.2-17.RHEL3.i386", "product": { "name": "qt-config-1:3.1.2-17.RHEL3.i386", "product_id": "qt-config-1:3.1.2-17.RHEL3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-config@3.1.2-17.RHEL3?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-ODBC-1:3.1.2-17.RHEL3.i386", "product": { "name": "qt-ODBC-1:3.1.2-17.RHEL3.i386", "product_id": "qt-ODBC-1:3.1.2-17.RHEL3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-ODBC@3.1.2-17.RHEL3?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-designer-1:3.1.2-17.RHEL3.i386", "product": { "name": "qt-designer-1:3.1.2-17.RHEL3.i386", "product_id": "qt-designer-1:3.1.2-17.RHEL3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-designer@3.1.2-17.RHEL3?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-devel-1:3.1.2-17.RHEL3.i386", "product": { "name": "qt-devel-1:3.1.2-17.RHEL3.i386", "product_id": "qt-devel-1:3.1.2-17.RHEL3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-devel@3.1.2-17.RHEL3?arch=i386\u0026epoch=1" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "qt-devel-1:3.3.3-13.RHEL4.x86_64", "product": { "name": "qt-devel-1:3.3.3-13.RHEL4.x86_64", "product_id": "qt-devel-1:3.3.3-13.RHEL4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-devel@3.3.3-13.RHEL4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-PostgreSQL-1:3.3.3-13.RHEL4.x86_64", "product": { "name": "qt-PostgreSQL-1:3.3.3-13.RHEL4.x86_64", "product_id": "qt-PostgreSQL-1:3.3.3-13.RHEL4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-PostgreSQL@3.3.3-13.RHEL4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-1:3.3.3-13.RHEL4.x86_64", "product": { "name": "qt-1:3.3.3-13.RHEL4.x86_64", "product_id": "qt-1:3.3.3-13.RHEL4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt@3.3.3-13.RHEL4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-config-1:3.3.3-13.RHEL4.x86_64", "product": { "name": "qt-config-1:3.3.3-13.RHEL4.x86_64", "product_id": "qt-config-1:3.3.3-13.RHEL4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-config@3.3.3-13.RHEL4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-designer-1:3.3.3-13.RHEL4.x86_64", "product": { "name": "qt-designer-1:3.3.3-13.RHEL4.x86_64", "product_id": "qt-designer-1:3.3.3-13.RHEL4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-designer@3.3.3-13.RHEL4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-ODBC-1:3.3.3-13.RHEL4.x86_64", "product": { "name": "qt-ODBC-1:3.3.3-13.RHEL4.x86_64", "product_id": "qt-ODBC-1:3.3.3-13.RHEL4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-ODBC@3.3.3-13.RHEL4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-MySQL-1:3.3.3-13.RHEL4.x86_64", "product": { "name": "qt-MySQL-1:3.3.3-13.RHEL4.x86_64", "product_id": "qt-MySQL-1:3.3.3-13.RHEL4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-MySQL@3.3.3-13.RHEL4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-debuginfo-1:3.3.3-13.RHEL4.x86_64", "product": { "name": "qt-debuginfo-1:3.3.3-13.RHEL4.x86_64", "product_id": "qt-debuginfo-1:3.3.3-13.RHEL4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-debuginfo@3.3.3-13.RHEL4?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-devel-1:3.3.6-23.el5.x86_64", "product": { "name": "qt-devel-1:3.3.6-23.el5.x86_64", "product_id": "qt-devel-1:3.3.6-23.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-devel@3.3.6-23.el5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-devel-docs-1:3.3.6-23.el5.x86_64", "product": { "name": "qt-devel-docs-1:3.3.6-23.el5.x86_64", "product_id": "qt-devel-docs-1:3.3.6-23.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-devel-docs@3.3.6-23.el5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-debuginfo-1:3.3.6-23.el5.x86_64", "product": { "name": "qt-debuginfo-1:3.3.6-23.el5.x86_64", "product_id": "qt-debuginfo-1:3.3.6-23.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-debuginfo@3.3.6-23.el5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-designer-1:3.3.6-23.el5.x86_64", "product": { "name": "qt-designer-1:3.3.6-23.el5.x86_64", "product_id": "qt-designer-1:3.3.6-23.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-designer@3.3.6-23.el5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-PostgreSQL-1:3.3.6-23.el5.x86_64", "product": { "name": "qt-PostgreSQL-1:3.3.6-23.el5.x86_64", "product_id": "qt-PostgreSQL-1:3.3.6-23.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-PostgreSQL@3.3.6-23.el5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-1:3.3.6-23.el5.x86_64", "product": { "name": "qt-1:3.3.6-23.el5.x86_64", "product_id": "qt-1:3.3.6-23.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt@3.3.6-23.el5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-config-1:3.3.6-23.el5.x86_64", "product": { "name": "qt-config-1:3.3.6-23.el5.x86_64", "product_id": "qt-config-1:3.3.6-23.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-config@3.3.6-23.el5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-MySQL-1:3.3.6-23.el5.x86_64", "product": { "name": "qt-MySQL-1:3.3.6-23.el5.x86_64", "product_id": "qt-MySQL-1:3.3.6-23.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-MySQL@3.3.6-23.el5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-ODBC-1:3.3.6-23.el5.x86_64", "product": { "name": "qt-ODBC-1:3.3.6-23.el5.x86_64", "product_id": "qt-ODBC-1:3.3.6-23.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-ODBC@3.3.6-23.el5?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-MySQL-1:3.1.2-17.RHEL3.x86_64", "product": { "name": "qt-MySQL-1:3.1.2-17.RHEL3.x86_64", "product_id": "qt-MySQL-1:3.1.2-17.RHEL3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-MySQL@3.1.2-17.RHEL3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-debuginfo-1:3.1.2-17.RHEL3.x86_64", "product": { "name": "qt-debuginfo-1:3.1.2-17.RHEL3.x86_64", "product_id": "qt-debuginfo-1:3.1.2-17.RHEL3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-debuginfo@3.1.2-17.RHEL3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-config-1:3.1.2-17.RHEL3.x86_64", "product": { "name": "qt-config-1:3.1.2-17.RHEL3.x86_64", "product_id": "qt-config-1:3.1.2-17.RHEL3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-config@3.1.2-17.RHEL3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-1:3.1.2-17.RHEL3.x86_64", "product": { "name": "qt-1:3.1.2-17.RHEL3.x86_64", "product_id": "qt-1:3.1.2-17.RHEL3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt@3.1.2-17.RHEL3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-ODBC-1:3.1.2-17.RHEL3.x86_64", "product": { "name": "qt-ODBC-1:3.1.2-17.RHEL3.x86_64", "product_id": "qt-ODBC-1:3.1.2-17.RHEL3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-ODBC@3.1.2-17.RHEL3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-designer-1:3.1.2-17.RHEL3.x86_64", "product": { "name": "qt-designer-1:3.1.2-17.RHEL3.x86_64", "product_id": "qt-designer-1:3.1.2-17.RHEL3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-designer@3.1.2-17.RHEL3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-devel-1:3.1.2-17.RHEL3.x86_64", "product": { "name": "qt-devel-1:3.1.2-17.RHEL3.x86_64", "product_id": "qt-devel-1:3.1.2-17.RHEL3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-devel@3.1.2-17.RHEL3?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "qt-devel-1:3.3.3-13.RHEL4.ppc", "product": { "name": "qt-devel-1:3.3.3-13.RHEL4.ppc", "product_id": "qt-devel-1:3.3.3-13.RHEL4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-devel@3.3.3-13.RHEL4?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-PostgreSQL-1:3.3.3-13.RHEL4.ppc", "product": { "name": "qt-PostgreSQL-1:3.3.3-13.RHEL4.ppc", "product_id": "qt-PostgreSQL-1:3.3.3-13.RHEL4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-PostgreSQL@3.3.3-13.RHEL4?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-1:3.3.3-13.RHEL4.ppc", "product": { "name": "qt-1:3.3.3-13.RHEL4.ppc", "product_id": "qt-1:3.3.3-13.RHEL4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt@3.3.3-13.RHEL4?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-config-1:3.3.3-13.RHEL4.ppc", "product": { "name": "qt-config-1:3.3.3-13.RHEL4.ppc", "product_id": "qt-config-1:3.3.3-13.RHEL4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-config@3.3.3-13.RHEL4?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-designer-1:3.3.3-13.RHEL4.ppc", "product": { "name": "qt-designer-1:3.3.3-13.RHEL4.ppc", "product_id": "qt-designer-1:3.3.3-13.RHEL4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-designer@3.3.3-13.RHEL4?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-ODBC-1:3.3.3-13.RHEL4.ppc", "product": { "name": "qt-ODBC-1:3.3.3-13.RHEL4.ppc", "product_id": "qt-ODBC-1:3.3.3-13.RHEL4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-ODBC@3.3.3-13.RHEL4?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-MySQL-1:3.3.3-13.RHEL4.ppc", "product": { "name": "qt-MySQL-1:3.3.3-13.RHEL4.ppc", "product_id": "qt-MySQL-1:3.3.3-13.RHEL4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-MySQL@3.3.3-13.RHEL4?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-debuginfo-1:3.3.3-13.RHEL4.ppc", "product": { "name": "qt-debuginfo-1:3.3.3-13.RHEL4.ppc", "product_id": "qt-debuginfo-1:3.3.3-13.RHEL4.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-debuginfo@3.3.3-13.RHEL4?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-PostgreSQL-1:3.3.6-23.el5.ppc", "product": { "name": "qt-PostgreSQL-1:3.3.6-23.el5.ppc", "product_id": "qt-PostgreSQL-1:3.3.6-23.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-PostgreSQL@3.3.6-23.el5?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-devel-1:3.3.6-23.el5.ppc", "product": { "name": "qt-devel-1:3.3.6-23.el5.ppc", "product_id": "qt-devel-1:3.3.6-23.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-devel@3.3.6-23.el5?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-1:3.3.6-23.el5.ppc", "product": { "name": "qt-1:3.3.6-23.el5.ppc", "product_id": "qt-1:3.3.6-23.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt@3.3.6-23.el5?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-config-1:3.3.6-23.el5.ppc", "product": { "name": "qt-config-1:3.3.6-23.el5.ppc", "product_id": "qt-config-1:3.3.6-23.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-config@3.3.6-23.el5?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-devel-docs-1:3.3.6-23.el5.ppc", "product": { "name": "qt-devel-docs-1:3.3.6-23.el5.ppc", "product_id": "qt-devel-docs-1:3.3.6-23.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-devel-docs@3.3.6-23.el5?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-MySQL-1:3.3.6-23.el5.ppc", "product": { "name": "qt-MySQL-1:3.3.6-23.el5.ppc", "product_id": "qt-MySQL-1:3.3.6-23.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-MySQL@3.3.6-23.el5?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-debuginfo-1:3.3.6-23.el5.ppc", "product": { "name": "qt-debuginfo-1:3.3.6-23.el5.ppc", "product_id": "qt-debuginfo-1:3.3.6-23.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-debuginfo@3.3.6-23.el5?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-ODBC-1:3.3.6-23.el5.ppc", "product": { "name": "qt-ODBC-1:3.3.6-23.el5.ppc", "product_id": "qt-ODBC-1:3.3.6-23.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-ODBC@3.3.6-23.el5?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-designer-1:3.3.6-23.el5.ppc", "product": { "name": "qt-designer-1:3.3.6-23.el5.ppc", "product_id": "qt-designer-1:3.3.6-23.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-designer@3.3.6-23.el5?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-MySQL-1:3.1.2-17.RHEL3.ppc", "product": { "name": "qt-MySQL-1:3.1.2-17.RHEL3.ppc", "product_id": "qt-MySQL-1:3.1.2-17.RHEL3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-MySQL@3.1.2-17.RHEL3?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-debuginfo-1:3.1.2-17.RHEL3.ppc", "product": { "name": "qt-debuginfo-1:3.1.2-17.RHEL3.ppc", "product_id": "qt-debuginfo-1:3.1.2-17.RHEL3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-debuginfo@3.1.2-17.RHEL3?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-config-1:3.1.2-17.RHEL3.ppc", "product": { "name": "qt-config-1:3.1.2-17.RHEL3.ppc", "product_id": "qt-config-1:3.1.2-17.RHEL3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-config@3.1.2-17.RHEL3?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-1:3.1.2-17.RHEL3.ppc", "product": { "name": "qt-1:3.1.2-17.RHEL3.ppc", "product_id": "qt-1:3.1.2-17.RHEL3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt@3.1.2-17.RHEL3?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-ODBC-1:3.1.2-17.RHEL3.ppc", "product": { "name": "qt-ODBC-1:3.1.2-17.RHEL3.ppc", "product_id": "qt-ODBC-1:3.1.2-17.RHEL3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-ODBC@3.1.2-17.RHEL3?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-designer-1:3.1.2-17.RHEL3.ppc", "product": { "name": "qt-designer-1:3.1.2-17.RHEL3.ppc", "product_id": "qt-designer-1:3.1.2-17.RHEL3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-designer@3.1.2-17.RHEL3?arch=ppc\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-devel-1:3.1.2-17.RHEL3.ppc", "product": { "name": "qt-devel-1:3.1.2-17.RHEL3.ppc", "product_id": "qt-devel-1:3.1.2-17.RHEL3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-devel@3.1.2-17.RHEL3?arch=ppc\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "qt-1:3.3.3-13.RHEL4.ppc64", "product": { "name": "qt-1:3.3.3-13.RHEL4.ppc64", "product_id": "qt-1:3.3.3-13.RHEL4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt@3.3.3-13.RHEL4?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-debuginfo-1:3.3.3-13.RHEL4.ppc64", "product": { "name": "qt-debuginfo-1:3.3.3-13.RHEL4.ppc64", "product_id": "qt-debuginfo-1:3.3.3-13.RHEL4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-debuginfo@3.3.3-13.RHEL4?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-devel-1:3.3.6-23.el5.ppc64", "product": { "name": "qt-devel-1:3.3.6-23.el5.ppc64", "product_id": "qt-devel-1:3.3.6-23.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-devel@3.3.6-23.el5?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-1:3.3.6-23.el5.ppc64", "product": { "name": "qt-1:3.3.6-23.el5.ppc64", "product_id": "qt-1:3.3.6-23.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt@3.3.6-23.el5?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-debuginfo-1:3.3.6-23.el5.ppc64", "product": { "name": "qt-debuginfo-1:3.3.6-23.el5.ppc64", "product_id": "qt-debuginfo-1:3.3.6-23.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-debuginfo@3.3.6-23.el5?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-debuginfo-1:3.1.2-17.RHEL3.ppc64", "product": { "name": "qt-debuginfo-1:3.1.2-17.RHEL3.ppc64", "product_id": "qt-debuginfo-1:3.1.2-17.RHEL3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-debuginfo@3.1.2-17.RHEL3?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-1:3.1.2-17.RHEL3.ppc64", "product": { "name": "qt-1:3.1.2-17.RHEL3.ppc64", "product_id": "qt-1:3.1.2-17.RHEL3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt@3.1.2-17.RHEL3?arch=ppc64\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "qt-devel-1:3.3.3-13.RHEL4.s390x", "product": { "name": "qt-devel-1:3.3.3-13.RHEL4.s390x", "product_id": "qt-devel-1:3.3.3-13.RHEL4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-devel@3.3.3-13.RHEL4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-PostgreSQL-1:3.3.3-13.RHEL4.s390x", "product": { "name": "qt-PostgreSQL-1:3.3.3-13.RHEL4.s390x", "product_id": "qt-PostgreSQL-1:3.3.3-13.RHEL4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-PostgreSQL@3.3.3-13.RHEL4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-1:3.3.3-13.RHEL4.s390x", "product": { "name": "qt-1:3.3.3-13.RHEL4.s390x", "product_id": "qt-1:3.3.3-13.RHEL4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt@3.3.3-13.RHEL4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-config-1:3.3.3-13.RHEL4.s390x", "product": { "name": "qt-config-1:3.3.3-13.RHEL4.s390x", "product_id": "qt-config-1:3.3.3-13.RHEL4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-config@3.3.3-13.RHEL4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-designer-1:3.3.3-13.RHEL4.s390x", "product": { "name": "qt-designer-1:3.3.3-13.RHEL4.s390x", "product_id": "qt-designer-1:3.3.3-13.RHEL4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-designer@3.3.3-13.RHEL4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-ODBC-1:3.3.3-13.RHEL4.s390x", "product": { "name": "qt-ODBC-1:3.3.3-13.RHEL4.s390x", "product_id": "qt-ODBC-1:3.3.3-13.RHEL4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-ODBC@3.3.3-13.RHEL4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-MySQL-1:3.3.3-13.RHEL4.s390x", "product": { "name": "qt-MySQL-1:3.3.3-13.RHEL4.s390x", "product_id": "qt-MySQL-1:3.3.3-13.RHEL4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-MySQL@3.3.3-13.RHEL4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-debuginfo-1:3.3.3-13.RHEL4.s390x", "product": { "name": "qt-debuginfo-1:3.3.3-13.RHEL4.s390x", "product_id": "qt-debuginfo-1:3.3.3-13.RHEL4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-debuginfo@3.3.3-13.RHEL4?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-PostgreSQL-1:3.3.6-23.el5.s390x", "product": { "name": "qt-PostgreSQL-1:3.3.6-23.el5.s390x", "product_id": "qt-PostgreSQL-1:3.3.6-23.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-PostgreSQL@3.3.6-23.el5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-devel-1:3.3.6-23.el5.s390x", "product": { "name": "qt-devel-1:3.3.6-23.el5.s390x", "product_id": "qt-devel-1:3.3.6-23.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-devel@3.3.6-23.el5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-1:3.3.6-23.el5.s390x", "product": { "name": "qt-1:3.3.6-23.el5.s390x", "product_id": "qt-1:3.3.6-23.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt@3.3.6-23.el5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-config-1:3.3.6-23.el5.s390x", "product": { "name": "qt-config-1:3.3.6-23.el5.s390x", "product_id": "qt-config-1:3.3.6-23.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-config@3.3.6-23.el5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-devel-docs-1:3.3.6-23.el5.s390x", "product": { "name": "qt-devel-docs-1:3.3.6-23.el5.s390x", "product_id": "qt-devel-docs-1:3.3.6-23.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-devel-docs@3.3.6-23.el5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-MySQL-1:3.3.6-23.el5.s390x", "product": { "name": "qt-MySQL-1:3.3.6-23.el5.s390x", "product_id": "qt-MySQL-1:3.3.6-23.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-MySQL@3.3.6-23.el5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-debuginfo-1:3.3.6-23.el5.s390x", "product": { "name": "qt-debuginfo-1:3.3.6-23.el5.s390x", "product_id": "qt-debuginfo-1:3.3.6-23.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-debuginfo@3.3.6-23.el5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-ODBC-1:3.3.6-23.el5.s390x", "product": { "name": "qt-ODBC-1:3.3.6-23.el5.s390x", "product_id": "qt-ODBC-1:3.3.6-23.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-ODBC@3.3.6-23.el5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-designer-1:3.3.6-23.el5.s390x", "product": { "name": "qt-designer-1:3.3.6-23.el5.s390x", "product_id": "qt-designer-1:3.3.6-23.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-designer@3.3.6-23.el5?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-MySQL-1:3.1.2-17.RHEL3.s390x", "product": { "name": "qt-MySQL-1:3.1.2-17.RHEL3.s390x", "product_id": "qt-MySQL-1:3.1.2-17.RHEL3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-MySQL@3.1.2-17.RHEL3?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-debuginfo-1:3.1.2-17.RHEL3.s390x", "product": { "name": "qt-debuginfo-1:3.1.2-17.RHEL3.s390x", "product_id": "qt-debuginfo-1:3.1.2-17.RHEL3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-debuginfo@3.1.2-17.RHEL3?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-config-1:3.1.2-17.RHEL3.s390x", "product": { "name": "qt-config-1:3.1.2-17.RHEL3.s390x", "product_id": "qt-config-1:3.1.2-17.RHEL3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-config@3.1.2-17.RHEL3?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-1:3.1.2-17.RHEL3.s390x", "product": { "name": "qt-1:3.1.2-17.RHEL3.s390x", "product_id": "qt-1:3.1.2-17.RHEL3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt@3.1.2-17.RHEL3?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-ODBC-1:3.1.2-17.RHEL3.s390x", "product": { "name": "qt-ODBC-1:3.1.2-17.RHEL3.s390x", "product_id": "qt-ODBC-1:3.1.2-17.RHEL3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-ODBC@3.1.2-17.RHEL3?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-designer-1:3.1.2-17.RHEL3.s390x", "product": { "name": "qt-designer-1:3.1.2-17.RHEL3.s390x", "product_id": "qt-designer-1:3.1.2-17.RHEL3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-designer@3.1.2-17.RHEL3?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-devel-1:3.1.2-17.RHEL3.s390x", "product": { "name": "qt-devel-1:3.1.2-17.RHEL3.s390x", "product_id": "qt-devel-1:3.1.2-17.RHEL3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-devel@3.1.2-17.RHEL3?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "qt-1:3.3.3-13.RHEL4.s390", "product": { "name": "qt-1:3.3.3-13.RHEL4.s390", "product_id": "qt-1:3.3.3-13.RHEL4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt@3.3.3-13.RHEL4?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-debuginfo-1:3.3.3-13.RHEL4.s390", "product": { "name": "qt-debuginfo-1:3.3.3-13.RHEL4.s390", "product_id": "qt-debuginfo-1:3.3.3-13.RHEL4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-debuginfo@3.3.3-13.RHEL4?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-devel-1:3.3.3-13.RHEL4.s390", "product": { "name": "qt-devel-1:3.3.3-13.RHEL4.s390", "product_id": "qt-devel-1:3.3.3-13.RHEL4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-devel@3.3.3-13.RHEL4?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-PostgreSQL-1:3.3.3-13.RHEL4.s390", "product": { "name": "qt-PostgreSQL-1:3.3.3-13.RHEL4.s390", "product_id": "qt-PostgreSQL-1:3.3.3-13.RHEL4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-PostgreSQL@3.3.3-13.RHEL4?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-config-1:3.3.3-13.RHEL4.s390", "product": { "name": "qt-config-1:3.3.3-13.RHEL4.s390", "product_id": "qt-config-1:3.3.3-13.RHEL4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-config@3.3.3-13.RHEL4?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-designer-1:3.3.3-13.RHEL4.s390", "product": { "name": "qt-designer-1:3.3.3-13.RHEL4.s390", "product_id": "qt-designer-1:3.3.3-13.RHEL4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-designer@3.3.3-13.RHEL4?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-ODBC-1:3.3.3-13.RHEL4.s390", "product": { "name": "qt-ODBC-1:3.3.3-13.RHEL4.s390", "product_id": "qt-ODBC-1:3.3.3-13.RHEL4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-ODBC@3.3.3-13.RHEL4?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-MySQL-1:3.3.3-13.RHEL4.s390", "product": { "name": "qt-MySQL-1:3.3.3-13.RHEL4.s390", "product_id": "qt-MySQL-1:3.3.3-13.RHEL4.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-MySQL@3.3.3-13.RHEL4?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-devel-1:3.3.6-23.el5.s390", "product": { "name": "qt-devel-1:3.3.6-23.el5.s390", "product_id": "qt-devel-1:3.3.6-23.el5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-devel@3.3.6-23.el5?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-1:3.3.6-23.el5.s390", "product": { "name": "qt-1:3.3.6-23.el5.s390", "product_id": "qt-1:3.3.6-23.el5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt@3.3.6-23.el5?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-debuginfo-1:3.3.6-23.el5.s390", "product": { "name": "qt-debuginfo-1:3.3.6-23.el5.s390", "product_id": "qt-debuginfo-1:3.3.6-23.el5.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-debuginfo@3.3.6-23.el5?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-debuginfo-1:3.1.2-17.RHEL3.s390", "product": { "name": "qt-debuginfo-1:3.1.2-17.RHEL3.s390", "product_id": "qt-debuginfo-1:3.1.2-17.RHEL3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-debuginfo@3.1.2-17.RHEL3?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-1:3.1.2-17.RHEL3.s390", "product": { "name": "qt-1:3.1.2-17.RHEL3.s390", "product_id": "qt-1:3.1.2-17.RHEL3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt@3.1.2-17.RHEL3?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-MySQL-1:3.1.2-17.RHEL3.s390", "product": { "name": "qt-MySQL-1:3.1.2-17.RHEL3.s390", "product_id": "qt-MySQL-1:3.1.2-17.RHEL3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-MySQL@3.1.2-17.RHEL3?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-config-1:3.1.2-17.RHEL3.s390", "product": { "name": "qt-config-1:3.1.2-17.RHEL3.s390", "product_id": "qt-config-1:3.1.2-17.RHEL3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-config@3.1.2-17.RHEL3?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-ODBC-1:3.1.2-17.RHEL3.s390", "product": { "name": "qt-ODBC-1:3.1.2-17.RHEL3.s390", "product_id": "qt-ODBC-1:3.1.2-17.RHEL3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-ODBC@3.1.2-17.RHEL3?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-designer-1:3.1.2-17.RHEL3.s390", "product": { "name": "qt-designer-1:3.1.2-17.RHEL3.s390", "product_id": "qt-designer-1:3.1.2-17.RHEL3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-designer@3.1.2-17.RHEL3?arch=s390\u0026epoch=1" } } }, { "category": "product_version", "name": "qt-devel-1:3.1.2-17.RHEL3.s390", "product": { "name": "qt-devel-1:3.1.2-17.RHEL3.s390", "product_id": "qt-devel-1:3.1.2-17.RHEL3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/qt-devel@3.1.2-17.RHEL3?arch=s390\u0026epoch=1" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "qt-1:2.3.1-14.EL2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:qt-1:2.3.1-14.EL2.i386" }, "product_reference": "qt-1:2.3.1-14.EL2.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:2.3.1-14.EL2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:qt-1:2.3.1-14.EL2.ia64" }, "product_reference": "qt-1:2.3.1-14.EL2.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:2.3.1-14.EL2.src as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:qt-1:2.3.1-14.EL2.src" }, "product_reference": "qt-1:2.3.1-14.EL2.src", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-Xt-1:2.3.1-14.EL2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:qt-Xt-1:2.3.1-14.EL2.i386" }, "product_reference": "qt-Xt-1:2.3.1-14.EL2.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-Xt-1:2.3.1-14.EL2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:qt-Xt-1:2.3.1-14.EL2.ia64" }, "product_reference": "qt-Xt-1:2.3.1-14.EL2.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-designer-1:2.3.1-14.EL2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:qt-designer-1:2.3.1-14.EL2.i386" }, "product_reference": "qt-designer-1:2.3.1-14.EL2.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-designer-1:2.3.1-14.EL2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:qt-designer-1:2.3.1-14.EL2.ia64" }, "product_reference": "qt-designer-1:2.3.1-14.EL2.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-1:2.3.1-14.EL2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:qt-devel-1:2.3.1-14.EL2.i386" }, "product_reference": "qt-devel-1:2.3.1-14.EL2.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-1:2.3.1-14.EL2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:qt-devel-1:2.3.1-14.EL2.ia64" }, "product_reference": "qt-devel-1:2.3.1-14.EL2.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-static-1:2.3.1-14.EL2.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:qt-static-1:2.3.1-14.EL2.i386" }, "product_reference": "qt-static-1:2.3.1-14.EL2.i386", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-static-1:2.3.1-14.EL2.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "2.1AS:qt-static-1:2.3.1-14.EL2.ia64" }, "product_reference": "qt-static-1:2.3.1-14.EL2.ia64", "relates_to_product_reference": "2.1AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:2.3.1-14.EL2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:qt-1:2.3.1-14.EL2.i386" }, "product_reference": "qt-1:2.3.1-14.EL2.i386", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:2.3.1-14.EL2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:qt-1:2.3.1-14.EL2.ia64" }, "product_reference": "qt-1:2.3.1-14.EL2.ia64", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:2.3.1-14.EL2.src as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:qt-1:2.3.1-14.EL2.src" }, "product_reference": "qt-1:2.3.1-14.EL2.src", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "qt-Xt-1:2.3.1-14.EL2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:qt-Xt-1:2.3.1-14.EL2.i386" }, "product_reference": "qt-Xt-1:2.3.1-14.EL2.i386", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "qt-Xt-1:2.3.1-14.EL2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:qt-Xt-1:2.3.1-14.EL2.ia64" }, "product_reference": "qt-Xt-1:2.3.1-14.EL2.ia64", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "qt-designer-1:2.3.1-14.EL2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:qt-designer-1:2.3.1-14.EL2.i386" }, "product_reference": "qt-designer-1:2.3.1-14.EL2.i386", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "qt-designer-1:2.3.1-14.EL2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:qt-designer-1:2.3.1-14.EL2.ia64" }, "product_reference": "qt-designer-1:2.3.1-14.EL2.ia64", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-1:2.3.1-14.EL2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:qt-devel-1:2.3.1-14.EL2.i386" }, "product_reference": "qt-devel-1:2.3.1-14.EL2.i386", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-1:2.3.1-14.EL2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:qt-devel-1:2.3.1-14.EL2.ia64" }, "product_reference": "qt-devel-1:2.3.1-14.EL2.ia64", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "qt-static-1:2.3.1-14.EL2.i386 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:qt-static-1:2.3.1-14.EL2.i386" }, "product_reference": "qt-static-1:2.3.1-14.EL2.i386", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "qt-static-1:2.3.1-14.EL2.ia64 as a component of Red Hat Linux Advanced Workstation 2.1", "product_id": "2.1AW:qt-static-1:2.3.1-14.EL2.ia64" }, "product_reference": "qt-static-1:2.3.1-14.EL2.ia64", "relates_to_product_reference": "2.1AW" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:2.3.1-14.EL2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:qt-1:2.3.1-14.EL2.i386" }, "product_reference": "qt-1:2.3.1-14.EL2.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:2.3.1-14.EL2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:qt-1:2.3.1-14.EL2.ia64" }, "product_reference": "qt-1:2.3.1-14.EL2.ia64", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:2.3.1-14.EL2.src as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:qt-1:2.3.1-14.EL2.src" }, "product_reference": "qt-1:2.3.1-14.EL2.src", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-Xt-1:2.3.1-14.EL2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:qt-Xt-1:2.3.1-14.EL2.i386" }, "product_reference": "qt-Xt-1:2.3.1-14.EL2.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-Xt-1:2.3.1-14.EL2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:qt-Xt-1:2.3.1-14.EL2.ia64" }, "product_reference": "qt-Xt-1:2.3.1-14.EL2.ia64", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-designer-1:2.3.1-14.EL2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:qt-designer-1:2.3.1-14.EL2.i386" }, "product_reference": "qt-designer-1:2.3.1-14.EL2.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-designer-1:2.3.1-14.EL2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:qt-designer-1:2.3.1-14.EL2.ia64" }, "product_reference": "qt-designer-1:2.3.1-14.EL2.ia64", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-1:2.3.1-14.EL2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:qt-devel-1:2.3.1-14.EL2.i386" }, "product_reference": "qt-devel-1:2.3.1-14.EL2.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-1:2.3.1-14.EL2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:qt-devel-1:2.3.1-14.EL2.ia64" }, "product_reference": "qt-devel-1:2.3.1-14.EL2.ia64", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-static-1:2.3.1-14.EL2.i386 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:qt-static-1:2.3.1-14.EL2.i386" }, "product_reference": "qt-static-1:2.3.1-14.EL2.i386", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-static-1:2.3.1-14.EL2.ia64 as a component of Red Hat Enterprise Linux ES version 2.1", "product_id": "2.1ES:qt-static-1:2.3.1-14.EL2.ia64" }, "product_reference": "qt-static-1:2.3.1-14.EL2.ia64", "relates_to_product_reference": "2.1ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:2.3.1-14.EL2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:qt-1:2.3.1-14.EL2.i386" }, "product_reference": "qt-1:2.3.1-14.EL2.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:2.3.1-14.EL2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:qt-1:2.3.1-14.EL2.ia64" }, "product_reference": "qt-1:2.3.1-14.EL2.ia64", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:2.3.1-14.EL2.src as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:qt-1:2.3.1-14.EL2.src" }, "product_reference": "qt-1:2.3.1-14.EL2.src", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-Xt-1:2.3.1-14.EL2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:qt-Xt-1:2.3.1-14.EL2.i386" }, "product_reference": "qt-Xt-1:2.3.1-14.EL2.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-Xt-1:2.3.1-14.EL2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:qt-Xt-1:2.3.1-14.EL2.ia64" }, "product_reference": "qt-Xt-1:2.3.1-14.EL2.ia64", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-designer-1:2.3.1-14.EL2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:qt-designer-1:2.3.1-14.EL2.i386" }, "product_reference": "qt-designer-1:2.3.1-14.EL2.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-designer-1:2.3.1-14.EL2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:qt-designer-1:2.3.1-14.EL2.ia64" }, "product_reference": "qt-designer-1:2.3.1-14.EL2.ia64", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-1:2.3.1-14.EL2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:qt-devel-1:2.3.1-14.EL2.i386" }, "product_reference": "qt-devel-1:2.3.1-14.EL2.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-1:2.3.1-14.EL2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:qt-devel-1:2.3.1-14.EL2.ia64" }, "product_reference": "qt-devel-1:2.3.1-14.EL2.ia64", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-static-1:2.3.1-14.EL2.i386 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:qt-static-1:2.3.1-14.EL2.i386" }, "product_reference": "qt-static-1:2.3.1-14.EL2.i386", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-static-1:2.3.1-14.EL2.ia64 as a component of Red Hat Enterprise Linux WS version 2.1", "product_id": "2.1WS:qt-static-1:2.3.1-14.EL2.ia64" }, "product_reference": "qt-static-1:2.3.1-14.EL2.ia64", "relates_to_product_reference": "2.1WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.1.2-17.RHEL3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:qt-1:3.1.2-17.RHEL3.i386" }, "product_reference": "qt-1:3.1.2-17.RHEL3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.1.2-17.RHEL3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:qt-1:3.1.2-17.RHEL3.ia64" }, "product_reference": "qt-1:3.1.2-17.RHEL3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.1.2-17.RHEL3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:qt-1:3.1.2-17.RHEL3.ppc" }, "product_reference": "qt-1:3.1.2-17.RHEL3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.1.2-17.RHEL3.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:qt-1:3.1.2-17.RHEL3.ppc64" }, "product_reference": "qt-1:3.1.2-17.RHEL3.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.1.2-17.RHEL3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:qt-1:3.1.2-17.RHEL3.s390" }, "product_reference": "qt-1:3.1.2-17.RHEL3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.1.2-17.RHEL3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:qt-1:3.1.2-17.RHEL3.s390x" }, "product_reference": "qt-1:3.1.2-17.RHEL3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.1.2-17.RHEL3.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:qt-1:3.1.2-17.RHEL3.src" }, "product_reference": "qt-1:3.1.2-17.RHEL3.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.1.2-17.RHEL3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:qt-1:3.1.2-17.RHEL3.x86_64" }, "product_reference": "qt-1:3.1.2-17.RHEL3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-MySQL-1:3.1.2-17.RHEL3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:qt-MySQL-1:3.1.2-17.RHEL3.i386" }, "product_reference": "qt-MySQL-1:3.1.2-17.RHEL3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-MySQL-1:3.1.2-17.RHEL3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:qt-MySQL-1:3.1.2-17.RHEL3.ia64" }, "product_reference": "qt-MySQL-1:3.1.2-17.RHEL3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-MySQL-1:3.1.2-17.RHEL3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:qt-MySQL-1:3.1.2-17.RHEL3.ppc" }, "product_reference": "qt-MySQL-1:3.1.2-17.RHEL3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-MySQL-1:3.1.2-17.RHEL3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:qt-MySQL-1:3.1.2-17.RHEL3.s390" }, "product_reference": "qt-MySQL-1:3.1.2-17.RHEL3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-MySQL-1:3.1.2-17.RHEL3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:qt-MySQL-1:3.1.2-17.RHEL3.s390x" }, "product_reference": "qt-MySQL-1:3.1.2-17.RHEL3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-MySQL-1:3.1.2-17.RHEL3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:qt-MySQL-1:3.1.2-17.RHEL3.x86_64" }, "product_reference": "qt-MySQL-1:3.1.2-17.RHEL3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-ODBC-1:3.1.2-17.RHEL3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:qt-ODBC-1:3.1.2-17.RHEL3.i386" }, "product_reference": "qt-ODBC-1:3.1.2-17.RHEL3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-ODBC-1:3.1.2-17.RHEL3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:qt-ODBC-1:3.1.2-17.RHEL3.ia64" }, "product_reference": "qt-ODBC-1:3.1.2-17.RHEL3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-ODBC-1:3.1.2-17.RHEL3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:qt-ODBC-1:3.1.2-17.RHEL3.ppc" }, "product_reference": "qt-ODBC-1:3.1.2-17.RHEL3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-ODBC-1:3.1.2-17.RHEL3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:qt-ODBC-1:3.1.2-17.RHEL3.s390" }, "product_reference": "qt-ODBC-1:3.1.2-17.RHEL3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-ODBC-1:3.1.2-17.RHEL3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:qt-ODBC-1:3.1.2-17.RHEL3.s390x" }, "product_reference": "qt-ODBC-1:3.1.2-17.RHEL3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-ODBC-1:3.1.2-17.RHEL3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:qt-ODBC-1:3.1.2-17.RHEL3.x86_64" }, "product_reference": "qt-ODBC-1:3.1.2-17.RHEL3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-config-1:3.1.2-17.RHEL3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:qt-config-1:3.1.2-17.RHEL3.i386" }, "product_reference": "qt-config-1:3.1.2-17.RHEL3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-config-1:3.1.2-17.RHEL3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:qt-config-1:3.1.2-17.RHEL3.ia64" }, "product_reference": "qt-config-1:3.1.2-17.RHEL3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-config-1:3.1.2-17.RHEL3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:qt-config-1:3.1.2-17.RHEL3.ppc" }, "product_reference": "qt-config-1:3.1.2-17.RHEL3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-config-1:3.1.2-17.RHEL3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:qt-config-1:3.1.2-17.RHEL3.s390" }, "product_reference": "qt-config-1:3.1.2-17.RHEL3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-config-1:3.1.2-17.RHEL3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:qt-config-1:3.1.2-17.RHEL3.s390x" }, "product_reference": "qt-config-1:3.1.2-17.RHEL3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-config-1:3.1.2-17.RHEL3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:qt-config-1:3.1.2-17.RHEL3.x86_64" }, "product_reference": "qt-config-1:3.1.2-17.RHEL3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-debuginfo-1:3.1.2-17.RHEL3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:qt-debuginfo-1:3.1.2-17.RHEL3.i386" }, "product_reference": "qt-debuginfo-1:3.1.2-17.RHEL3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-debuginfo-1:3.1.2-17.RHEL3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:qt-debuginfo-1:3.1.2-17.RHEL3.ia64" }, "product_reference": "qt-debuginfo-1:3.1.2-17.RHEL3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-debuginfo-1:3.1.2-17.RHEL3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:qt-debuginfo-1:3.1.2-17.RHEL3.ppc" }, "product_reference": "qt-debuginfo-1:3.1.2-17.RHEL3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-debuginfo-1:3.1.2-17.RHEL3.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:qt-debuginfo-1:3.1.2-17.RHEL3.ppc64" }, "product_reference": "qt-debuginfo-1:3.1.2-17.RHEL3.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-debuginfo-1:3.1.2-17.RHEL3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:qt-debuginfo-1:3.1.2-17.RHEL3.s390" }, "product_reference": "qt-debuginfo-1:3.1.2-17.RHEL3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-debuginfo-1:3.1.2-17.RHEL3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:qt-debuginfo-1:3.1.2-17.RHEL3.s390x" }, "product_reference": "qt-debuginfo-1:3.1.2-17.RHEL3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-debuginfo-1:3.1.2-17.RHEL3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:qt-debuginfo-1:3.1.2-17.RHEL3.x86_64" }, "product_reference": "qt-debuginfo-1:3.1.2-17.RHEL3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-designer-1:3.1.2-17.RHEL3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:qt-designer-1:3.1.2-17.RHEL3.i386" }, "product_reference": "qt-designer-1:3.1.2-17.RHEL3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-designer-1:3.1.2-17.RHEL3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:qt-designer-1:3.1.2-17.RHEL3.ia64" }, "product_reference": "qt-designer-1:3.1.2-17.RHEL3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-designer-1:3.1.2-17.RHEL3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:qt-designer-1:3.1.2-17.RHEL3.ppc" }, "product_reference": "qt-designer-1:3.1.2-17.RHEL3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-designer-1:3.1.2-17.RHEL3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:qt-designer-1:3.1.2-17.RHEL3.s390" }, "product_reference": "qt-designer-1:3.1.2-17.RHEL3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-designer-1:3.1.2-17.RHEL3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:qt-designer-1:3.1.2-17.RHEL3.s390x" }, "product_reference": "qt-designer-1:3.1.2-17.RHEL3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-designer-1:3.1.2-17.RHEL3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:qt-designer-1:3.1.2-17.RHEL3.x86_64" }, "product_reference": "qt-designer-1:3.1.2-17.RHEL3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-1:3.1.2-17.RHEL3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:qt-devel-1:3.1.2-17.RHEL3.i386" }, "product_reference": "qt-devel-1:3.1.2-17.RHEL3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-1:3.1.2-17.RHEL3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:qt-devel-1:3.1.2-17.RHEL3.ia64" }, "product_reference": "qt-devel-1:3.1.2-17.RHEL3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-1:3.1.2-17.RHEL3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:qt-devel-1:3.1.2-17.RHEL3.ppc" }, "product_reference": "qt-devel-1:3.1.2-17.RHEL3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-1:3.1.2-17.RHEL3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:qt-devel-1:3.1.2-17.RHEL3.s390" }, "product_reference": "qt-devel-1:3.1.2-17.RHEL3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-1:3.1.2-17.RHEL3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:qt-devel-1:3.1.2-17.RHEL3.s390x" }, "product_reference": "qt-devel-1:3.1.2-17.RHEL3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-1:3.1.2-17.RHEL3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:qt-devel-1:3.1.2-17.RHEL3.x86_64" }, "product_reference": "qt-devel-1:3.1.2-17.RHEL3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.1.2-17.RHEL3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:qt-1:3.1.2-17.RHEL3.i386" }, "product_reference": "qt-1:3.1.2-17.RHEL3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.1.2-17.RHEL3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:qt-1:3.1.2-17.RHEL3.ia64" }, "product_reference": "qt-1:3.1.2-17.RHEL3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.1.2-17.RHEL3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:qt-1:3.1.2-17.RHEL3.ppc" }, "product_reference": "qt-1:3.1.2-17.RHEL3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.1.2-17.RHEL3.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:qt-1:3.1.2-17.RHEL3.ppc64" }, "product_reference": "qt-1:3.1.2-17.RHEL3.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.1.2-17.RHEL3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:qt-1:3.1.2-17.RHEL3.s390" }, "product_reference": "qt-1:3.1.2-17.RHEL3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.1.2-17.RHEL3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:qt-1:3.1.2-17.RHEL3.s390x" }, "product_reference": "qt-1:3.1.2-17.RHEL3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.1.2-17.RHEL3.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:qt-1:3.1.2-17.RHEL3.src" }, "product_reference": "qt-1:3.1.2-17.RHEL3.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.1.2-17.RHEL3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:qt-1:3.1.2-17.RHEL3.x86_64" }, "product_reference": "qt-1:3.1.2-17.RHEL3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-MySQL-1:3.1.2-17.RHEL3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:qt-MySQL-1:3.1.2-17.RHEL3.i386" }, "product_reference": "qt-MySQL-1:3.1.2-17.RHEL3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-MySQL-1:3.1.2-17.RHEL3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:qt-MySQL-1:3.1.2-17.RHEL3.ia64" }, "product_reference": "qt-MySQL-1:3.1.2-17.RHEL3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-MySQL-1:3.1.2-17.RHEL3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:qt-MySQL-1:3.1.2-17.RHEL3.ppc" }, "product_reference": "qt-MySQL-1:3.1.2-17.RHEL3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-MySQL-1:3.1.2-17.RHEL3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:qt-MySQL-1:3.1.2-17.RHEL3.s390" }, "product_reference": "qt-MySQL-1:3.1.2-17.RHEL3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-MySQL-1:3.1.2-17.RHEL3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:qt-MySQL-1:3.1.2-17.RHEL3.s390x" }, "product_reference": "qt-MySQL-1:3.1.2-17.RHEL3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-MySQL-1:3.1.2-17.RHEL3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:qt-MySQL-1:3.1.2-17.RHEL3.x86_64" }, "product_reference": "qt-MySQL-1:3.1.2-17.RHEL3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-ODBC-1:3.1.2-17.RHEL3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:qt-ODBC-1:3.1.2-17.RHEL3.i386" }, "product_reference": "qt-ODBC-1:3.1.2-17.RHEL3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-ODBC-1:3.1.2-17.RHEL3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:qt-ODBC-1:3.1.2-17.RHEL3.ia64" }, "product_reference": "qt-ODBC-1:3.1.2-17.RHEL3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-ODBC-1:3.1.2-17.RHEL3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:qt-ODBC-1:3.1.2-17.RHEL3.ppc" }, "product_reference": "qt-ODBC-1:3.1.2-17.RHEL3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-ODBC-1:3.1.2-17.RHEL3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:qt-ODBC-1:3.1.2-17.RHEL3.s390" }, "product_reference": "qt-ODBC-1:3.1.2-17.RHEL3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-ODBC-1:3.1.2-17.RHEL3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:qt-ODBC-1:3.1.2-17.RHEL3.s390x" }, "product_reference": "qt-ODBC-1:3.1.2-17.RHEL3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-ODBC-1:3.1.2-17.RHEL3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:qt-ODBC-1:3.1.2-17.RHEL3.x86_64" }, "product_reference": "qt-ODBC-1:3.1.2-17.RHEL3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-config-1:3.1.2-17.RHEL3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:qt-config-1:3.1.2-17.RHEL3.i386" }, "product_reference": "qt-config-1:3.1.2-17.RHEL3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-config-1:3.1.2-17.RHEL3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:qt-config-1:3.1.2-17.RHEL3.ia64" }, "product_reference": "qt-config-1:3.1.2-17.RHEL3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-config-1:3.1.2-17.RHEL3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:qt-config-1:3.1.2-17.RHEL3.ppc" }, "product_reference": "qt-config-1:3.1.2-17.RHEL3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-config-1:3.1.2-17.RHEL3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:qt-config-1:3.1.2-17.RHEL3.s390" }, "product_reference": "qt-config-1:3.1.2-17.RHEL3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-config-1:3.1.2-17.RHEL3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:qt-config-1:3.1.2-17.RHEL3.s390x" }, "product_reference": "qt-config-1:3.1.2-17.RHEL3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-config-1:3.1.2-17.RHEL3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:qt-config-1:3.1.2-17.RHEL3.x86_64" }, "product_reference": "qt-config-1:3.1.2-17.RHEL3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-debuginfo-1:3.1.2-17.RHEL3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:qt-debuginfo-1:3.1.2-17.RHEL3.i386" }, "product_reference": "qt-debuginfo-1:3.1.2-17.RHEL3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-debuginfo-1:3.1.2-17.RHEL3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:qt-debuginfo-1:3.1.2-17.RHEL3.ia64" }, "product_reference": "qt-debuginfo-1:3.1.2-17.RHEL3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-debuginfo-1:3.1.2-17.RHEL3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:qt-debuginfo-1:3.1.2-17.RHEL3.ppc" }, "product_reference": "qt-debuginfo-1:3.1.2-17.RHEL3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-debuginfo-1:3.1.2-17.RHEL3.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:qt-debuginfo-1:3.1.2-17.RHEL3.ppc64" }, "product_reference": "qt-debuginfo-1:3.1.2-17.RHEL3.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-debuginfo-1:3.1.2-17.RHEL3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:qt-debuginfo-1:3.1.2-17.RHEL3.s390" }, "product_reference": "qt-debuginfo-1:3.1.2-17.RHEL3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-debuginfo-1:3.1.2-17.RHEL3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:qt-debuginfo-1:3.1.2-17.RHEL3.s390x" }, "product_reference": "qt-debuginfo-1:3.1.2-17.RHEL3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-debuginfo-1:3.1.2-17.RHEL3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:qt-debuginfo-1:3.1.2-17.RHEL3.x86_64" }, "product_reference": "qt-debuginfo-1:3.1.2-17.RHEL3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-designer-1:3.1.2-17.RHEL3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:qt-designer-1:3.1.2-17.RHEL3.i386" }, "product_reference": "qt-designer-1:3.1.2-17.RHEL3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-designer-1:3.1.2-17.RHEL3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:qt-designer-1:3.1.2-17.RHEL3.ia64" }, "product_reference": "qt-designer-1:3.1.2-17.RHEL3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-designer-1:3.1.2-17.RHEL3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:qt-designer-1:3.1.2-17.RHEL3.ppc" }, "product_reference": "qt-designer-1:3.1.2-17.RHEL3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-designer-1:3.1.2-17.RHEL3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:qt-designer-1:3.1.2-17.RHEL3.s390" }, "product_reference": "qt-designer-1:3.1.2-17.RHEL3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-designer-1:3.1.2-17.RHEL3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:qt-designer-1:3.1.2-17.RHEL3.s390x" }, "product_reference": "qt-designer-1:3.1.2-17.RHEL3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-designer-1:3.1.2-17.RHEL3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:qt-designer-1:3.1.2-17.RHEL3.x86_64" }, "product_reference": "qt-designer-1:3.1.2-17.RHEL3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-1:3.1.2-17.RHEL3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:qt-devel-1:3.1.2-17.RHEL3.i386" }, "product_reference": "qt-devel-1:3.1.2-17.RHEL3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-1:3.1.2-17.RHEL3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:qt-devel-1:3.1.2-17.RHEL3.ia64" }, "product_reference": "qt-devel-1:3.1.2-17.RHEL3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-1:3.1.2-17.RHEL3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:qt-devel-1:3.1.2-17.RHEL3.ppc" }, "product_reference": "qt-devel-1:3.1.2-17.RHEL3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-1:3.1.2-17.RHEL3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:qt-devel-1:3.1.2-17.RHEL3.s390" }, "product_reference": "qt-devel-1:3.1.2-17.RHEL3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-1:3.1.2-17.RHEL3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:qt-devel-1:3.1.2-17.RHEL3.s390x" }, "product_reference": "qt-devel-1:3.1.2-17.RHEL3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-1:3.1.2-17.RHEL3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:qt-devel-1:3.1.2-17.RHEL3.x86_64" }, "product_reference": "qt-devel-1:3.1.2-17.RHEL3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.1.2-17.RHEL3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:qt-1:3.1.2-17.RHEL3.i386" }, "product_reference": "qt-1:3.1.2-17.RHEL3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.1.2-17.RHEL3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:qt-1:3.1.2-17.RHEL3.ia64" }, "product_reference": "qt-1:3.1.2-17.RHEL3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.1.2-17.RHEL3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:qt-1:3.1.2-17.RHEL3.ppc" }, "product_reference": "qt-1:3.1.2-17.RHEL3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.1.2-17.RHEL3.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:qt-1:3.1.2-17.RHEL3.ppc64" }, "product_reference": "qt-1:3.1.2-17.RHEL3.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.1.2-17.RHEL3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:qt-1:3.1.2-17.RHEL3.s390" }, "product_reference": "qt-1:3.1.2-17.RHEL3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.1.2-17.RHEL3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:qt-1:3.1.2-17.RHEL3.s390x" }, "product_reference": "qt-1:3.1.2-17.RHEL3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.1.2-17.RHEL3.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:qt-1:3.1.2-17.RHEL3.src" }, "product_reference": "qt-1:3.1.2-17.RHEL3.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.1.2-17.RHEL3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:qt-1:3.1.2-17.RHEL3.x86_64" }, "product_reference": "qt-1:3.1.2-17.RHEL3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-MySQL-1:3.1.2-17.RHEL3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:qt-MySQL-1:3.1.2-17.RHEL3.i386" }, "product_reference": "qt-MySQL-1:3.1.2-17.RHEL3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-MySQL-1:3.1.2-17.RHEL3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:qt-MySQL-1:3.1.2-17.RHEL3.ia64" }, "product_reference": "qt-MySQL-1:3.1.2-17.RHEL3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-MySQL-1:3.1.2-17.RHEL3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:qt-MySQL-1:3.1.2-17.RHEL3.ppc" }, "product_reference": "qt-MySQL-1:3.1.2-17.RHEL3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-MySQL-1:3.1.2-17.RHEL3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:qt-MySQL-1:3.1.2-17.RHEL3.s390" }, "product_reference": "qt-MySQL-1:3.1.2-17.RHEL3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-MySQL-1:3.1.2-17.RHEL3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:qt-MySQL-1:3.1.2-17.RHEL3.s390x" }, "product_reference": "qt-MySQL-1:3.1.2-17.RHEL3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-MySQL-1:3.1.2-17.RHEL3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:qt-MySQL-1:3.1.2-17.RHEL3.x86_64" }, "product_reference": "qt-MySQL-1:3.1.2-17.RHEL3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-ODBC-1:3.1.2-17.RHEL3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:qt-ODBC-1:3.1.2-17.RHEL3.i386" }, "product_reference": "qt-ODBC-1:3.1.2-17.RHEL3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-ODBC-1:3.1.2-17.RHEL3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:qt-ODBC-1:3.1.2-17.RHEL3.ia64" }, "product_reference": "qt-ODBC-1:3.1.2-17.RHEL3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-ODBC-1:3.1.2-17.RHEL3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:qt-ODBC-1:3.1.2-17.RHEL3.ppc" }, "product_reference": "qt-ODBC-1:3.1.2-17.RHEL3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-ODBC-1:3.1.2-17.RHEL3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:qt-ODBC-1:3.1.2-17.RHEL3.s390" }, "product_reference": "qt-ODBC-1:3.1.2-17.RHEL3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-ODBC-1:3.1.2-17.RHEL3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:qt-ODBC-1:3.1.2-17.RHEL3.s390x" }, "product_reference": "qt-ODBC-1:3.1.2-17.RHEL3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-ODBC-1:3.1.2-17.RHEL3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:qt-ODBC-1:3.1.2-17.RHEL3.x86_64" }, "product_reference": "qt-ODBC-1:3.1.2-17.RHEL3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-config-1:3.1.2-17.RHEL3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:qt-config-1:3.1.2-17.RHEL3.i386" }, "product_reference": "qt-config-1:3.1.2-17.RHEL3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-config-1:3.1.2-17.RHEL3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:qt-config-1:3.1.2-17.RHEL3.ia64" }, "product_reference": "qt-config-1:3.1.2-17.RHEL3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-config-1:3.1.2-17.RHEL3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:qt-config-1:3.1.2-17.RHEL3.ppc" }, "product_reference": "qt-config-1:3.1.2-17.RHEL3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-config-1:3.1.2-17.RHEL3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:qt-config-1:3.1.2-17.RHEL3.s390" }, "product_reference": "qt-config-1:3.1.2-17.RHEL3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-config-1:3.1.2-17.RHEL3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:qt-config-1:3.1.2-17.RHEL3.s390x" }, "product_reference": "qt-config-1:3.1.2-17.RHEL3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-config-1:3.1.2-17.RHEL3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:qt-config-1:3.1.2-17.RHEL3.x86_64" }, "product_reference": "qt-config-1:3.1.2-17.RHEL3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-debuginfo-1:3.1.2-17.RHEL3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:qt-debuginfo-1:3.1.2-17.RHEL3.i386" }, "product_reference": "qt-debuginfo-1:3.1.2-17.RHEL3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-debuginfo-1:3.1.2-17.RHEL3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:qt-debuginfo-1:3.1.2-17.RHEL3.ia64" }, "product_reference": "qt-debuginfo-1:3.1.2-17.RHEL3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-debuginfo-1:3.1.2-17.RHEL3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:qt-debuginfo-1:3.1.2-17.RHEL3.ppc" }, "product_reference": "qt-debuginfo-1:3.1.2-17.RHEL3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-debuginfo-1:3.1.2-17.RHEL3.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:qt-debuginfo-1:3.1.2-17.RHEL3.ppc64" }, "product_reference": "qt-debuginfo-1:3.1.2-17.RHEL3.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-debuginfo-1:3.1.2-17.RHEL3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:qt-debuginfo-1:3.1.2-17.RHEL3.s390" }, "product_reference": "qt-debuginfo-1:3.1.2-17.RHEL3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-debuginfo-1:3.1.2-17.RHEL3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:qt-debuginfo-1:3.1.2-17.RHEL3.s390x" }, "product_reference": "qt-debuginfo-1:3.1.2-17.RHEL3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-debuginfo-1:3.1.2-17.RHEL3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:qt-debuginfo-1:3.1.2-17.RHEL3.x86_64" }, "product_reference": "qt-debuginfo-1:3.1.2-17.RHEL3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-designer-1:3.1.2-17.RHEL3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:qt-designer-1:3.1.2-17.RHEL3.i386" }, "product_reference": "qt-designer-1:3.1.2-17.RHEL3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-designer-1:3.1.2-17.RHEL3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:qt-designer-1:3.1.2-17.RHEL3.ia64" }, "product_reference": "qt-designer-1:3.1.2-17.RHEL3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-designer-1:3.1.2-17.RHEL3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:qt-designer-1:3.1.2-17.RHEL3.ppc" }, "product_reference": "qt-designer-1:3.1.2-17.RHEL3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-designer-1:3.1.2-17.RHEL3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:qt-designer-1:3.1.2-17.RHEL3.s390" }, "product_reference": "qt-designer-1:3.1.2-17.RHEL3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-designer-1:3.1.2-17.RHEL3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:qt-designer-1:3.1.2-17.RHEL3.s390x" }, "product_reference": "qt-designer-1:3.1.2-17.RHEL3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-designer-1:3.1.2-17.RHEL3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:qt-designer-1:3.1.2-17.RHEL3.x86_64" }, "product_reference": "qt-designer-1:3.1.2-17.RHEL3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-1:3.1.2-17.RHEL3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:qt-devel-1:3.1.2-17.RHEL3.i386" }, "product_reference": "qt-devel-1:3.1.2-17.RHEL3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-1:3.1.2-17.RHEL3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:qt-devel-1:3.1.2-17.RHEL3.ia64" }, "product_reference": "qt-devel-1:3.1.2-17.RHEL3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-1:3.1.2-17.RHEL3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:qt-devel-1:3.1.2-17.RHEL3.ppc" }, "product_reference": "qt-devel-1:3.1.2-17.RHEL3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-1:3.1.2-17.RHEL3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:qt-devel-1:3.1.2-17.RHEL3.s390" }, "product_reference": "qt-devel-1:3.1.2-17.RHEL3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-1:3.1.2-17.RHEL3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:qt-devel-1:3.1.2-17.RHEL3.s390x" }, "product_reference": "qt-devel-1:3.1.2-17.RHEL3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-1:3.1.2-17.RHEL3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:qt-devel-1:3.1.2-17.RHEL3.x86_64" }, "product_reference": "qt-devel-1:3.1.2-17.RHEL3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.1.2-17.RHEL3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:qt-1:3.1.2-17.RHEL3.i386" }, "product_reference": "qt-1:3.1.2-17.RHEL3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.1.2-17.RHEL3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:qt-1:3.1.2-17.RHEL3.ia64" }, "product_reference": "qt-1:3.1.2-17.RHEL3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.1.2-17.RHEL3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:qt-1:3.1.2-17.RHEL3.ppc" }, "product_reference": "qt-1:3.1.2-17.RHEL3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.1.2-17.RHEL3.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:qt-1:3.1.2-17.RHEL3.ppc64" }, "product_reference": "qt-1:3.1.2-17.RHEL3.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.1.2-17.RHEL3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:qt-1:3.1.2-17.RHEL3.s390" }, "product_reference": "qt-1:3.1.2-17.RHEL3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.1.2-17.RHEL3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:qt-1:3.1.2-17.RHEL3.s390x" }, "product_reference": "qt-1:3.1.2-17.RHEL3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.1.2-17.RHEL3.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:qt-1:3.1.2-17.RHEL3.src" }, "product_reference": "qt-1:3.1.2-17.RHEL3.src", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.1.2-17.RHEL3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:qt-1:3.1.2-17.RHEL3.x86_64" }, "product_reference": "qt-1:3.1.2-17.RHEL3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-MySQL-1:3.1.2-17.RHEL3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:qt-MySQL-1:3.1.2-17.RHEL3.i386" }, "product_reference": "qt-MySQL-1:3.1.2-17.RHEL3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-MySQL-1:3.1.2-17.RHEL3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:qt-MySQL-1:3.1.2-17.RHEL3.ia64" }, "product_reference": "qt-MySQL-1:3.1.2-17.RHEL3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-MySQL-1:3.1.2-17.RHEL3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:qt-MySQL-1:3.1.2-17.RHEL3.ppc" }, "product_reference": "qt-MySQL-1:3.1.2-17.RHEL3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-MySQL-1:3.1.2-17.RHEL3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:qt-MySQL-1:3.1.2-17.RHEL3.s390" }, "product_reference": "qt-MySQL-1:3.1.2-17.RHEL3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-MySQL-1:3.1.2-17.RHEL3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:qt-MySQL-1:3.1.2-17.RHEL3.s390x" }, "product_reference": "qt-MySQL-1:3.1.2-17.RHEL3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-MySQL-1:3.1.2-17.RHEL3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:qt-MySQL-1:3.1.2-17.RHEL3.x86_64" }, "product_reference": "qt-MySQL-1:3.1.2-17.RHEL3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-ODBC-1:3.1.2-17.RHEL3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:qt-ODBC-1:3.1.2-17.RHEL3.i386" }, "product_reference": "qt-ODBC-1:3.1.2-17.RHEL3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-ODBC-1:3.1.2-17.RHEL3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:qt-ODBC-1:3.1.2-17.RHEL3.ia64" }, "product_reference": "qt-ODBC-1:3.1.2-17.RHEL3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-ODBC-1:3.1.2-17.RHEL3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:qt-ODBC-1:3.1.2-17.RHEL3.ppc" }, "product_reference": "qt-ODBC-1:3.1.2-17.RHEL3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-ODBC-1:3.1.2-17.RHEL3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:qt-ODBC-1:3.1.2-17.RHEL3.s390" }, "product_reference": "qt-ODBC-1:3.1.2-17.RHEL3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-ODBC-1:3.1.2-17.RHEL3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:qt-ODBC-1:3.1.2-17.RHEL3.s390x" }, "product_reference": "qt-ODBC-1:3.1.2-17.RHEL3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-ODBC-1:3.1.2-17.RHEL3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:qt-ODBC-1:3.1.2-17.RHEL3.x86_64" }, "product_reference": "qt-ODBC-1:3.1.2-17.RHEL3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-config-1:3.1.2-17.RHEL3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:qt-config-1:3.1.2-17.RHEL3.i386" }, "product_reference": "qt-config-1:3.1.2-17.RHEL3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-config-1:3.1.2-17.RHEL3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:qt-config-1:3.1.2-17.RHEL3.ia64" }, "product_reference": "qt-config-1:3.1.2-17.RHEL3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-config-1:3.1.2-17.RHEL3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:qt-config-1:3.1.2-17.RHEL3.ppc" }, "product_reference": "qt-config-1:3.1.2-17.RHEL3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-config-1:3.1.2-17.RHEL3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:qt-config-1:3.1.2-17.RHEL3.s390" }, "product_reference": "qt-config-1:3.1.2-17.RHEL3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-config-1:3.1.2-17.RHEL3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:qt-config-1:3.1.2-17.RHEL3.s390x" }, "product_reference": "qt-config-1:3.1.2-17.RHEL3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-config-1:3.1.2-17.RHEL3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:qt-config-1:3.1.2-17.RHEL3.x86_64" }, "product_reference": "qt-config-1:3.1.2-17.RHEL3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-debuginfo-1:3.1.2-17.RHEL3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:qt-debuginfo-1:3.1.2-17.RHEL3.i386" }, "product_reference": "qt-debuginfo-1:3.1.2-17.RHEL3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-debuginfo-1:3.1.2-17.RHEL3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:qt-debuginfo-1:3.1.2-17.RHEL3.ia64" }, "product_reference": "qt-debuginfo-1:3.1.2-17.RHEL3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-debuginfo-1:3.1.2-17.RHEL3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:qt-debuginfo-1:3.1.2-17.RHEL3.ppc" }, "product_reference": "qt-debuginfo-1:3.1.2-17.RHEL3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-debuginfo-1:3.1.2-17.RHEL3.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:qt-debuginfo-1:3.1.2-17.RHEL3.ppc64" }, "product_reference": "qt-debuginfo-1:3.1.2-17.RHEL3.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-debuginfo-1:3.1.2-17.RHEL3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:qt-debuginfo-1:3.1.2-17.RHEL3.s390" }, "product_reference": "qt-debuginfo-1:3.1.2-17.RHEL3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-debuginfo-1:3.1.2-17.RHEL3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:qt-debuginfo-1:3.1.2-17.RHEL3.s390x" }, "product_reference": "qt-debuginfo-1:3.1.2-17.RHEL3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-debuginfo-1:3.1.2-17.RHEL3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:qt-debuginfo-1:3.1.2-17.RHEL3.x86_64" }, "product_reference": "qt-debuginfo-1:3.1.2-17.RHEL3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-designer-1:3.1.2-17.RHEL3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:qt-designer-1:3.1.2-17.RHEL3.i386" }, "product_reference": "qt-designer-1:3.1.2-17.RHEL3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-designer-1:3.1.2-17.RHEL3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:qt-designer-1:3.1.2-17.RHEL3.ia64" }, "product_reference": "qt-designer-1:3.1.2-17.RHEL3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-designer-1:3.1.2-17.RHEL3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:qt-designer-1:3.1.2-17.RHEL3.ppc" }, "product_reference": "qt-designer-1:3.1.2-17.RHEL3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-designer-1:3.1.2-17.RHEL3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:qt-designer-1:3.1.2-17.RHEL3.s390" }, "product_reference": "qt-designer-1:3.1.2-17.RHEL3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-designer-1:3.1.2-17.RHEL3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:qt-designer-1:3.1.2-17.RHEL3.s390x" }, "product_reference": "qt-designer-1:3.1.2-17.RHEL3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-designer-1:3.1.2-17.RHEL3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:qt-designer-1:3.1.2-17.RHEL3.x86_64" }, "product_reference": "qt-designer-1:3.1.2-17.RHEL3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-1:3.1.2-17.RHEL3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:qt-devel-1:3.1.2-17.RHEL3.i386" }, "product_reference": "qt-devel-1:3.1.2-17.RHEL3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-1:3.1.2-17.RHEL3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:qt-devel-1:3.1.2-17.RHEL3.ia64" }, "product_reference": "qt-devel-1:3.1.2-17.RHEL3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-1:3.1.2-17.RHEL3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:qt-devel-1:3.1.2-17.RHEL3.ppc" }, "product_reference": "qt-devel-1:3.1.2-17.RHEL3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-1:3.1.2-17.RHEL3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:qt-devel-1:3.1.2-17.RHEL3.s390" }, "product_reference": "qt-devel-1:3.1.2-17.RHEL3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-1:3.1.2-17.RHEL3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:qt-devel-1:3.1.2-17.RHEL3.s390x" }, "product_reference": "qt-devel-1:3.1.2-17.RHEL3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-1:3.1.2-17.RHEL3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:qt-devel-1:3.1.2-17.RHEL3.x86_64" }, "product_reference": "qt-devel-1:3.1.2-17.RHEL3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.3.3-13.RHEL4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:qt-1:3.3.3-13.RHEL4.i386" }, "product_reference": "qt-1:3.3.3-13.RHEL4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.3.3-13.RHEL4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:qt-1:3.3.3-13.RHEL4.ia64" }, "product_reference": "qt-1:3.3.3-13.RHEL4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.3.3-13.RHEL4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:qt-1:3.3.3-13.RHEL4.ppc" }, "product_reference": "qt-1:3.3.3-13.RHEL4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.3.3-13.RHEL4.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:qt-1:3.3.3-13.RHEL4.ppc64" }, "product_reference": "qt-1:3.3.3-13.RHEL4.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.3.3-13.RHEL4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:qt-1:3.3.3-13.RHEL4.s390" }, "product_reference": "qt-1:3.3.3-13.RHEL4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.3.3-13.RHEL4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:qt-1:3.3.3-13.RHEL4.s390x" }, "product_reference": "qt-1:3.3.3-13.RHEL4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.3.3-13.RHEL4.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:qt-1:3.3.3-13.RHEL4.src" }, "product_reference": "qt-1:3.3.3-13.RHEL4.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.3.3-13.RHEL4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:qt-1:3.3.3-13.RHEL4.x86_64" }, "product_reference": "qt-1:3.3.3-13.RHEL4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-MySQL-1:3.3.3-13.RHEL4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:qt-MySQL-1:3.3.3-13.RHEL4.i386" }, "product_reference": "qt-MySQL-1:3.3.3-13.RHEL4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-MySQL-1:3.3.3-13.RHEL4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:qt-MySQL-1:3.3.3-13.RHEL4.ia64" }, "product_reference": "qt-MySQL-1:3.3.3-13.RHEL4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-MySQL-1:3.3.3-13.RHEL4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:qt-MySQL-1:3.3.3-13.RHEL4.ppc" }, "product_reference": "qt-MySQL-1:3.3.3-13.RHEL4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-MySQL-1:3.3.3-13.RHEL4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:qt-MySQL-1:3.3.3-13.RHEL4.s390" }, "product_reference": "qt-MySQL-1:3.3.3-13.RHEL4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-MySQL-1:3.3.3-13.RHEL4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:qt-MySQL-1:3.3.3-13.RHEL4.s390x" }, "product_reference": "qt-MySQL-1:3.3.3-13.RHEL4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-MySQL-1:3.3.3-13.RHEL4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:qt-MySQL-1:3.3.3-13.RHEL4.x86_64" }, "product_reference": "qt-MySQL-1:3.3.3-13.RHEL4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-ODBC-1:3.3.3-13.RHEL4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:qt-ODBC-1:3.3.3-13.RHEL4.i386" }, "product_reference": "qt-ODBC-1:3.3.3-13.RHEL4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-ODBC-1:3.3.3-13.RHEL4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:qt-ODBC-1:3.3.3-13.RHEL4.ia64" }, "product_reference": "qt-ODBC-1:3.3.3-13.RHEL4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-ODBC-1:3.3.3-13.RHEL4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:qt-ODBC-1:3.3.3-13.RHEL4.ppc" }, "product_reference": "qt-ODBC-1:3.3.3-13.RHEL4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-ODBC-1:3.3.3-13.RHEL4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:qt-ODBC-1:3.3.3-13.RHEL4.s390" }, "product_reference": "qt-ODBC-1:3.3.3-13.RHEL4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-ODBC-1:3.3.3-13.RHEL4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:qt-ODBC-1:3.3.3-13.RHEL4.s390x" }, "product_reference": "qt-ODBC-1:3.3.3-13.RHEL4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-ODBC-1:3.3.3-13.RHEL4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:qt-ODBC-1:3.3.3-13.RHEL4.x86_64" }, "product_reference": "qt-ODBC-1:3.3.3-13.RHEL4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-PostgreSQL-1:3.3.3-13.RHEL4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:qt-PostgreSQL-1:3.3.3-13.RHEL4.i386" }, "product_reference": "qt-PostgreSQL-1:3.3.3-13.RHEL4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-PostgreSQL-1:3.3.3-13.RHEL4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:qt-PostgreSQL-1:3.3.3-13.RHEL4.ia64" }, "product_reference": "qt-PostgreSQL-1:3.3.3-13.RHEL4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-PostgreSQL-1:3.3.3-13.RHEL4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:qt-PostgreSQL-1:3.3.3-13.RHEL4.ppc" }, "product_reference": "qt-PostgreSQL-1:3.3.3-13.RHEL4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-PostgreSQL-1:3.3.3-13.RHEL4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:qt-PostgreSQL-1:3.3.3-13.RHEL4.s390" }, "product_reference": "qt-PostgreSQL-1:3.3.3-13.RHEL4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-PostgreSQL-1:3.3.3-13.RHEL4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:qt-PostgreSQL-1:3.3.3-13.RHEL4.s390x" }, "product_reference": "qt-PostgreSQL-1:3.3.3-13.RHEL4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-PostgreSQL-1:3.3.3-13.RHEL4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:qt-PostgreSQL-1:3.3.3-13.RHEL4.x86_64" }, "product_reference": "qt-PostgreSQL-1:3.3.3-13.RHEL4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-config-1:3.3.3-13.RHEL4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:qt-config-1:3.3.3-13.RHEL4.i386" }, "product_reference": "qt-config-1:3.3.3-13.RHEL4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-config-1:3.3.3-13.RHEL4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:qt-config-1:3.3.3-13.RHEL4.ia64" }, "product_reference": "qt-config-1:3.3.3-13.RHEL4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-config-1:3.3.3-13.RHEL4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:qt-config-1:3.3.3-13.RHEL4.ppc" }, "product_reference": "qt-config-1:3.3.3-13.RHEL4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-config-1:3.3.3-13.RHEL4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:qt-config-1:3.3.3-13.RHEL4.s390" }, "product_reference": "qt-config-1:3.3.3-13.RHEL4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-config-1:3.3.3-13.RHEL4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:qt-config-1:3.3.3-13.RHEL4.s390x" }, "product_reference": "qt-config-1:3.3.3-13.RHEL4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-config-1:3.3.3-13.RHEL4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:qt-config-1:3.3.3-13.RHEL4.x86_64" }, "product_reference": "qt-config-1:3.3.3-13.RHEL4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-debuginfo-1:3.3.3-13.RHEL4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:qt-debuginfo-1:3.3.3-13.RHEL4.i386" }, "product_reference": "qt-debuginfo-1:3.3.3-13.RHEL4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-debuginfo-1:3.3.3-13.RHEL4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:qt-debuginfo-1:3.3.3-13.RHEL4.ia64" }, "product_reference": "qt-debuginfo-1:3.3.3-13.RHEL4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-debuginfo-1:3.3.3-13.RHEL4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:qt-debuginfo-1:3.3.3-13.RHEL4.ppc" }, "product_reference": "qt-debuginfo-1:3.3.3-13.RHEL4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-debuginfo-1:3.3.3-13.RHEL4.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:qt-debuginfo-1:3.3.3-13.RHEL4.ppc64" }, "product_reference": "qt-debuginfo-1:3.3.3-13.RHEL4.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-debuginfo-1:3.3.3-13.RHEL4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:qt-debuginfo-1:3.3.3-13.RHEL4.s390" }, "product_reference": "qt-debuginfo-1:3.3.3-13.RHEL4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-debuginfo-1:3.3.3-13.RHEL4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:qt-debuginfo-1:3.3.3-13.RHEL4.s390x" }, "product_reference": "qt-debuginfo-1:3.3.3-13.RHEL4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-debuginfo-1:3.3.3-13.RHEL4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:qt-debuginfo-1:3.3.3-13.RHEL4.x86_64" }, "product_reference": "qt-debuginfo-1:3.3.3-13.RHEL4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-designer-1:3.3.3-13.RHEL4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:qt-designer-1:3.3.3-13.RHEL4.i386" }, "product_reference": "qt-designer-1:3.3.3-13.RHEL4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-designer-1:3.3.3-13.RHEL4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:qt-designer-1:3.3.3-13.RHEL4.ia64" }, "product_reference": "qt-designer-1:3.3.3-13.RHEL4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-designer-1:3.3.3-13.RHEL4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:qt-designer-1:3.3.3-13.RHEL4.ppc" }, "product_reference": "qt-designer-1:3.3.3-13.RHEL4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-designer-1:3.3.3-13.RHEL4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:qt-designer-1:3.3.3-13.RHEL4.s390" }, "product_reference": "qt-designer-1:3.3.3-13.RHEL4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-designer-1:3.3.3-13.RHEL4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:qt-designer-1:3.3.3-13.RHEL4.s390x" }, "product_reference": "qt-designer-1:3.3.3-13.RHEL4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-designer-1:3.3.3-13.RHEL4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:qt-designer-1:3.3.3-13.RHEL4.x86_64" }, "product_reference": "qt-designer-1:3.3.3-13.RHEL4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-1:3.3.3-13.RHEL4.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:qt-devel-1:3.3.3-13.RHEL4.i386" }, "product_reference": "qt-devel-1:3.3.3-13.RHEL4.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-1:3.3.3-13.RHEL4.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:qt-devel-1:3.3.3-13.RHEL4.ia64" }, "product_reference": "qt-devel-1:3.3.3-13.RHEL4.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-1:3.3.3-13.RHEL4.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:qt-devel-1:3.3.3-13.RHEL4.ppc" }, "product_reference": "qt-devel-1:3.3.3-13.RHEL4.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-1:3.3.3-13.RHEL4.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:qt-devel-1:3.3.3-13.RHEL4.s390" }, "product_reference": "qt-devel-1:3.3.3-13.RHEL4.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-1:3.3.3-13.RHEL4.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:qt-devel-1:3.3.3-13.RHEL4.s390x" }, "product_reference": "qt-devel-1:3.3.3-13.RHEL4.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-1:3.3.3-13.RHEL4.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:qt-devel-1:3.3.3-13.RHEL4.x86_64" }, "product_reference": "qt-devel-1:3.3.3-13.RHEL4.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.3.3-13.RHEL4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:qt-1:3.3.3-13.RHEL4.i386" }, "product_reference": "qt-1:3.3.3-13.RHEL4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.3.3-13.RHEL4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:qt-1:3.3.3-13.RHEL4.ia64" }, "product_reference": "qt-1:3.3.3-13.RHEL4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.3.3-13.RHEL4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:qt-1:3.3.3-13.RHEL4.ppc" }, "product_reference": "qt-1:3.3.3-13.RHEL4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.3.3-13.RHEL4.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:qt-1:3.3.3-13.RHEL4.ppc64" }, "product_reference": "qt-1:3.3.3-13.RHEL4.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.3.3-13.RHEL4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:qt-1:3.3.3-13.RHEL4.s390" }, "product_reference": "qt-1:3.3.3-13.RHEL4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.3.3-13.RHEL4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:qt-1:3.3.3-13.RHEL4.s390x" }, "product_reference": "qt-1:3.3.3-13.RHEL4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.3.3-13.RHEL4.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:qt-1:3.3.3-13.RHEL4.src" }, "product_reference": "qt-1:3.3.3-13.RHEL4.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.3.3-13.RHEL4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:qt-1:3.3.3-13.RHEL4.x86_64" }, "product_reference": "qt-1:3.3.3-13.RHEL4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-MySQL-1:3.3.3-13.RHEL4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:qt-MySQL-1:3.3.3-13.RHEL4.i386" }, "product_reference": "qt-MySQL-1:3.3.3-13.RHEL4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-MySQL-1:3.3.3-13.RHEL4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:qt-MySQL-1:3.3.3-13.RHEL4.ia64" }, "product_reference": "qt-MySQL-1:3.3.3-13.RHEL4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-MySQL-1:3.3.3-13.RHEL4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:qt-MySQL-1:3.3.3-13.RHEL4.ppc" }, "product_reference": "qt-MySQL-1:3.3.3-13.RHEL4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-MySQL-1:3.3.3-13.RHEL4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:qt-MySQL-1:3.3.3-13.RHEL4.s390" }, "product_reference": "qt-MySQL-1:3.3.3-13.RHEL4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-MySQL-1:3.3.3-13.RHEL4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:qt-MySQL-1:3.3.3-13.RHEL4.s390x" }, "product_reference": "qt-MySQL-1:3.3.3-13.RHEL4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-MySQL-1:3.3.3-13.RHEL4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:qt-MySQL-1:3.3.3-13.RHEL4.x86_64" }, "product_reference": "qt-MySQL-1:3.3.3-13.RHEL4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-ODBC-1:3.3.3-13.RHEL4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:qt-ODBC-1:3.3.3-13.RHEL4.i386" }, "product_reference": "qt-ODBC-1:3.3.3-13.RHEL4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-ODBC-1:3.3.3-13.RHEL4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:qt-ODBC-1:3.3.3-13.RHEL4.ia64" }, "product_reference": "qt-ODBC-1:3.3.3-13.RHEL4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-ODBC-1:3.3.3-13.RHEL4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:qt-ODBC-1:3.3.3-13.RHEL4.ppc" }, "product_reference": "qt-ODBC-1:3.3.3-13.RHEL4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-ODBC-1:3.3.3-13.RHEL4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:qt-ODBC-1:3.3.3-13.RHEL4.s390" }, "product_reference": "qt-ODBC-1:3.3.3-13.RHEL4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-ODBC-1:3.3.3-13.RHEL4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:qt-ODBC-1:3.3.3-13.RHEL4.s390x" }, "product_reference": "qt-ODBC-1:3.3.3-13.RHEL4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-ODBC-1:3.3.3-13.RHEL4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:qt-ODBC-1:3.3.3-13.RHEL4.x86_64" }, "product_reference": "qt-ODBC-1:3.3.3-13.RHEL4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-PostgreSQL-1:3.3.3-13.RHEL4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:qt-PostgreSQL-1:3.3.3-13.RHEL4.i386" }, "product_reference": "qt-PostgreSQL-1:3.3.3-13.RHEL4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-PostgreSQL-1:3.3.3-13.RHEL4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:qt-PostgreSQL-1:3.3.3-13.RHEL4.ia64" }, "product_reference": "qt-PostgreSQL-1:3.3.3-13.RHEL4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-PostgreSQL-1:3.3.3-13.RHEL4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:qt-PostgreSQL-1:3.3.3-13.RHEL4.ppc" }, "product_reference": "qt-PostgreSQL-1:3.3.3-13.RHEL4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-PostgreSQL-1:3.3.3-13.RHEL4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:qt-PostgreSQL-1:3.3.3-13.RHEL4.s390" }, "product_reference": "qt-PostgreSQL-1:3.3.3-13.RHEL4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-PostgreSQL-1:3.3.3-13.RHEL4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:qt-PostgreSQL-1:3.3.3-13.RHEL4.s390x" }, "product_reference": "qt-PostgreSQL-1:3.3.3-13.RHEL4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-PostgreSQL-1:3.3.3-13.RHEL4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:qt-PostgreSQL-1:3.3.3-13.RHEL4.x86_64" }, "product_reference": "qt-PostgreSQL-1:3.3.3-13.RHEL4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-config-1:3.3.3-13.RHEL4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:qt-config-1:3.3.3-13.RHEL4.i386" }, "product_reference": "qt-config-1:3.3.3-13.RHEL4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-config-1:3.3.3-13.RHEL4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:qt-config-1:3.3.3-13.RHEL4.ia64" }, "product_reference": "qt-config-1:3.3.3-13.RHEL4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-config-1:3.3.3-13.RHEL4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:qt-config-1:3.3.3-13.RHEL4.ppc" }, "product_reference": "qt-config-1:3.3.3-13.RHEL4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-config-1:3.3.3-13.RHEL4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:qt-config-1:3.3.3-13.RHEL4.s390" }, "product_reference": "qt-config-1:3.3.3-13.RHEL4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-config-1:3.3.3-13.RHEL4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:qt-config-1:3.3.3-13.RHEL4.s390x" }, "product_reference": "qt-config-1:3.3.3-13.RHEL4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-config-1:3.3.3-13.RHEL4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:qt-config-1:3.3.3-13.RHEL4.x86_64" }, "product_reference": "qt-config-1:3.3.3-13.RHEL4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-debuginfo-1:3.3.3-13.RHEL4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:qt-debuginfo-1:3.3.3-13.RHEL4.i386" }, "product_reference": "qt-debuginfo-1:3.3.3-13.RHEL4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-debuginfo-1:3.3.3-13.RHEL4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:qt-debuginfo-1:3.3.3-13.RHEL4.ia64" }, "product_reference": "qt-debuginfo-1:3.3.3-13.RHEL4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-debuginfo-1:3.3.3-13.RHEL4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:qt-debuginfo-1:3.3.3-13.RHEL4.ppc" }, "product_reference": "qt-debuginfo-1:3.3.3-13.RHEL4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-debuginfo-1:3.3.3-13.RHEL4.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:qt-debuginfo-1:3.3.3-13.RHEL4.ppc64" }, "product_reference": "qt-debuginfo-1:3.3.3-13.RHEL4.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-debuginfo-1:3.3.3-13.RHEL4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:qt-debuginfo-1:3.3.3-13.RHEL4.s390" }, "product_reference": "qt-debuginfo-1:3.3.3-13.RHEL4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-debuginfo-1:3.3.3-13.RHEL4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:qt-debuginfo-1:3.3.3-13.RHEL4.s390x" }, "product_reference": "qt-debuginfo-1:3.3.3-13.RHEL4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-debuginfo-1:3.3.3-13.RHEL4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:qt-debuginfo-1:3.3.3-13.RHEL4.x86_64" }, "product_reference": "qt-debuginfo-1:3.3.3-13.RHEL4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-designer-1:3.3.3-13.RHEL4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:qt-designer-1:3.3.3-13.RHEL4.i386" }, "product_reference": "qt-designer-1:3.3.3-13.RHEL4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-designer-1:3.3.3-13.RHEL4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:qt-designer-1:3.3.3-13.RHEL4.ia64" }, "product_reference": "qt-designer-1:3.3.3-13.RHEL4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-designer-1:3.3.3-13.RHEL4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:qt-designer-1:3.3.3-13.RHEL4.ppc" }, "product_reference": "qt-designer-1:3.3.3-13.RHEL4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-designer-1:3.3.3-13.RHEL4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:qt-designer-1:3.3.3-13.RHEL4.s390" }, "product_reference": "qt-designer-1:3.3.3-13.RHEL4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-designer-1:3.3.3-13.RHEL4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:qt-designer-1:3.3.3-13.RHEL4.s390x" }, "product_reference": "qt-designer-1:3.3.3-13.RHEL4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-designer-1:3.3.3-13.RHEL4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:qt-designer-1:3.3.3-13.RHEL4.x86_64" }, "product_reference": "qt-designer-1:3.3.3-13.RHEL4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-1:3.3.3-13.RHEL4.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:qt-devel-1:3.3.3-13.RHEL4.i386" }, "product_reference": "qt-devel-1:3.3.3-13.RHEL4.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-1:3.3.3-13.RHEL4.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:qt-devel-1:3.3.3-13.RHEL4.ia64" }, "product_reference": "qt-devel-1:3.3.3-13.RHEL4.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-1:3.3.3-13.RHEL4.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:qt-devel-1:3.3.3-13.RHEL4.ppc" }, "product_reference": "qt-devel-1:3.3.3-13.RHEL4.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-1:3.3.3-13.RHEL4.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:qt-devel-1:3.3.3-13.RHEL4.s390" }, "product_reference": "qt-devel-1:3.3.3-13.RHEL4.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-1:3.3.3-13.RHEL4.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:qt-devel-1:3.3.3-13.RHEL4.s390x" }, "product_reference": "qt-devel-1:3.3.3-13.RHEL4.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-1:3.3.3-13.RHEL4.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:qt-devel-1:3.3.3-13.RHEL4.x86_64" }, "product_reference": "qt-devel-1:3.3.3-13.RHEL4.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.3.3-13.RHEL4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:qt-1:3.3.3-13.RHEL4.i386" }, "product_reference": "qt-1:3.3.3-13.RHEL4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.3.3-13.RHEL4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:qt-1:3.3.3-13.RHEL4.ia64" }, "product_reference": "qt-1:3.3.3-13.RHEL4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.3.3-13.RHEL4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:qt-1:3.3.3-13.RHEL4.ppc" }, "product_reference": "qt-1:3.3.3-13.RHEL4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.3.3-13.RHEL4.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:qt-1:3.3.3-13.RHEL4.ppc64" }, "product_reference": "qt-1:3.3.3-13.RHEL4.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.3.3-13.RHEL4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:qt-1:3.3.3-13.RHEL4.s390" }, "product_reference": "qt-1:3.3.3-13.RHEL4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.3.3-13.RHEL4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:qt-1:3.3.3-13.RHEL4.s390x" }, "product_reference": "qt-1:3.3.3-13.RHEL4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.3.3-13.RHEL4.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:qt-1:3.3.3-13.RHEL4.src" }, "product_reference": "qt-1:3.3.3-13.RHEL4.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.3.3-13.RHEL4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:qt-1:3.3.3-13.RHEL4.x86_64" }, "product_reference": "qt-1:3.3.3-13.RHEL4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-MySQL-1:3.3.3-13.RHEL4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:qt-MySQL-1:3.3.3-13.RHEL4.i386" }, "product_reference": "qt-MySQL-1:3.3.3-13.RHEL4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-MySQL-1:3.3.3-13.RHEL4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:qt-MySQL-1:3.3.3-13.RHEL4.ia64" }, "product_reference": "qt-MySQL-1:3.3.3-13.RHEL4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-MySQL-1:3.3.3-13.RHEL4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:qt-MySQL-1:3.3.3-13.RHEL4.ppc" }, "product_reference": "qt-MySQL-1:3.3.3-13.RHEL4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-MySQL-1:3.3.3-13.RHEL4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:qt-MySQL-1:3.3.3-13.RHEL4.s390" }, "product_reference": "qt-MySQL-1:3.3.3-13.RHEL4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-MySQL-1:3.3.3-13.RHEL4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:qt-MySQL-1:3.3.3-13.RHEL4.s390x" }, "product_reference": "qt-MySQL-1:3.3.3-13.RHEL4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-MySQL-1:3.3.3-13.RHEL4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:qt-MySQL-1:3.3.3-13.RHEL4.x86_64" }, "product_reference": "qt-MySQL-1:3.3.3-13.RHEL4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-ODBC-1:3.3.3-13.RHEL4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:qt-ODBC-1:3.3.3-13.RHEL4.i386" }, "product_reference": "qt-ODBC-1:3.3.3-13.RHEL4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-ODBC-1:3.3.3-13.RHEL4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:qt-ODBC-1:3.3.3-13.RHEL4.ia64" }, "product_reference": "qt-ODBC-1:3.3.3-13.RHEL4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-ODBC-1:3.3.3-13.RHEL4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:qt-ODBC-1:3.3.3-13.RHEL4.ppc" }, "product_reference": "qt-ODBC-1:3.3.3-13.RHEL4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-ODBC-1:3.3.3-13.RHEL4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:qt-ODBC-1:3.3.3-13.RHEL4.s390" }, "product_reference": "qt-ODBC-1:3.3.3-13.RHEL4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-ODBC-1:3.3.3-13.RHEL4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:qt-ODBC-1:3.3.3-13.RHEL4.s390x" }, "product_reference": "qt-ODBC-1:3.3.3-13.RHEL4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-ODBC-1:3.3.3-13.RHEL4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:qt-ODBC-1:3.3.3-13.RHEL4.x86_64" }, "product_reference": "qt-ODBC-1:3.3.3-13.RHEL4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-PostgreSQL-1:3.3.3-13.RHEL4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:qt-PostgreSQL-1:3.3.3-13.RHEL4.i386" }, "product_reference": "qt-PostgreSQL-1:3.3.3-13.RHEL4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-PostgreSQL-1:3.3.3-13.RHEL4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:qt-PostgreSQL-1:3.3.3-13.RHEL4.ia64" }, "product_reference": "qt-PostgreSQL-1:3.3.3-13.RHEL4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-PostgreSQL-1:3.3.3-13.RHEL4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:qt-PostgreSQL-1:3.3.3-13.RHEL4.ppc" }, "product_reference": "qt-PostgreSQL-1:3.3.3-13.RHEL4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-PostgreSQL-1:3.3.3-13.RHEL4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:qt-PostgreSQL-1:3.3.3-13.RHEL4.s390" }, "product_reference": "qt-PostgreSQL-1:3.3.3-13.RHEL4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-PostgreSQL-1:3.3.3-13.RHEL4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:qt-PostgreSQL-1:3.3.3-13.RHEL4.s390x" }, "product_reference": "qt-PostgreSQL-1:3.3.3-13.RHEL4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-PostgreSQL-1:3.3.3-13.RHEL4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:qt-PostgreSQL-1:3.3.3-13.RHEL4.x86_64" }, "product_reference": "qt-PostgreSQL-1:3.3.3-13.RHEL4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-config-1:3.3.3-13.RHEL4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:qt-config-1:3.3.3-13.RHEL4.i386" }, "product_reference": "qt-config-1:3.3.3-13.RHEL4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-config-1:3.3.3-13.RHEL4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:qt-config-1:3.3.3-13.RHEL4.ia64" }, "product_reference": "qt-config-1:3.3.3-13.RHEL4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-config-1:3.3.3-13.RHEL4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:qt-config-1:3.3.3-13.RHEL4.ppc" }, "product_reference": "qt-config-1:3.3.3-13.RHEL4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-config-1:3.3.3-13.RHEL4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:qt-config-1:3.3.3-13.RHEL4.s390" }, "product_reference": "qt-config-1:3.3.3-13.RHEL4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-config-1:3.3.3-13.RHEL4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:qt-config-1:3.3.3-13.RHEL4.s390x" }, "product_reference": "qt-config-1:3.3.3-13.RHEL4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-config-1:3.3.3-13.RHEL4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:qt-config-1:3.3.3-13.RHEL4.x86_64" }, "product_reference": "qt-config-1:3.3.3-13.RHEL4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-debuginfo-1:3.3.3-13.RHEL4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:qt-debuginfo-1:3.3.3-13.RHEL4.i386" }, "product_reference": "qt-debuginfo-1:3.3.3-13.RHEL4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-debuginfo-1:3.3.3-13.RHEL4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:qt-debuginfo-1:3.3.3-13.RHEL4.ia64" }, "product_reference": "qt-debuginfo-1:3.3.3-13.RHEL4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-debuginfo-1:3.3.3-13.RHEL4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:qt-debuginfo-1:3.3.3-13.RHEL4.ppc" }, "product_reference": "qt-debuginfo-1:3.3.3-13.RHEL4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-debuginfo-1:3.3.3-13.RHEL4.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:qt-debuginfo-1:3.3.3-13.RHEL4.ppc64" }, "product_reference": "qt-debuginfo-1:3.3.3-13.RHEL4.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-debuginfo-1:3.3.3-13.RHEL4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:qt-debuginfo-1:3.3.3-13.RHEL4.s390" }, "product_reference": "qt-debuginfo-1:3.3.3-13.RHEL4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-debuginfo-1:3.3.3-13.RHEL4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:qt-debuginfo-1:3.3.3-13.RHEL4.s390x" }, "product_reference": "qt-debuginfo-1:3.3.3-13.RHEL4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-debuginfo-1:3.3.3-13.RHEL4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:qt-debuginfo-1:3.3.3-13.RHEL4.x86_64" }, "product_reference": "qt-debuginfo-1:3.3.3-13.RHEL4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-designer-1:3.3.3-13.RHEL4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:qt-designer-1:3.3.3-13.RHEL4.i386" }, "product_reference": "qt-designer-1:3.3.3-13.RHEL4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-designer-1:3.3.3-13.RHEL4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:qt-designer-1:3.3.3-13.RHEL4.ia64" }, "product_reference": "qt-designer-1:3.3.3-13.RHEL4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-designer-1:3.3.3-13.RHEL4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:qt-designer-1:3.3.3-13.RHEL4.ppc" }, "product_reference": "qt-designer-1:3.3.3-13.RHEL4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-designer-1:3.3.3-13.RHEL4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:qt-designer-1:3.3.3-13.RHEL4.s390" }, "product_reference": "qt-designer-1:3.3.3-13.RHEL4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-designer-1:3.3.3-13.RHEL4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:qt-designer-1:3.3.3-13.RHEL4.s390x" }, "product_reference": "qt-designer-1:3.3.3-13.RHEL4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-designer-1:3.3.3-13.RHEL4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:qt-designer-1:3.3.3-13.RHEL4.x86_64" }, "product_reference": "qt-designer-1:3.3.3-13.RHEL4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-1:3.3.3-13.RHEL4.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:qt-devel-1:3.3.3-13.RHEL4.i386" }, "product_reference": "qt-devel-1:3.3.3-13.RHEL4.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-1:3.3.3-13.RHEL4.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:qt-devel-1:3.3.3-13.RHEL4.ia64" }, "product_reference": "qt-devel-1:3.3.3-13.RHEL4.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-1:3.3.3-13.RHEL4.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:qt-devel-1:3.3.3-13.RHEL4.ppc" }, "product_reference": "qt-devel-1:3.3.3-13.RHEL4.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-1:3.3.3-13.RHEL4.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:qt-devel-1:3.3.3-13.RHEL4.s390" }, "product_reference": "qt-devel-1:3.3.3-13.RHEL4.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-1:3.3.3-13.RHEL4.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:qt-devel-1:3.3.3-13.RHEL4.s390x" }, "product_reference": "qt-devel-1:3.3.3-13.RHEL4.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-1:3.3.3-13.RHEL4.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:qt-devel-1:3.3.3-13.RHEL4.x86_64" }, "product_reference": "qt-devel-1:3.3.3-13.RHEL4.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.3.3-13.RHEL4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:qt-1:3.3.3-13.RHEL4.i386" }, "product_reference": "qt-1:3.3.3-13.RHEL4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.3.3-13.RHEL4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:qt-1:3.3.3-13.RHEL4.ia64" }, "product_reference": "qt-1:3.3.3-13.RHEL4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.3.3-13.RHEL4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:qt-1:3.3.3-13.RHEL4.ppc" }, "product_reference": "qt-1:3.3.3-13.RHEL4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.3.3-13.RHEL4.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:qt-1:3.3.3-13.RHEL4.ppc64" }, "product_reference": "qt-1:3.3.3-13.RHEL4.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.3.3-13.RHEL4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:qt-1:3.3.3-13.RHEL4.s390" }, "product_reference": "qt-1:3.3.3-13.RHEL4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.3.3-13.RHEL4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:qt-1:3.3.3-13.RHEL4.s390x" }, "product_reference": "qt-1:3.3.3-13.RHEL4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.3.3-13.RHEL4.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:qt-1:3.3.3-13.RHEL4.src" }, "product_reference": "qt-1:3.3.3-13.RHEL4.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.3.3-13.RHEL4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:qt-1:3.3.3-13.RHEL4.x86_64" }, "product_reference": "qt-1:3.3.3-13.RHEL4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-MySQL-1:3.3.3-13.RHEL4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:qt-MySQL-1:3.3.3-13.RHEL4.i386" }, "product_reference": "qt-MySQL-1:3.3.3-13.RHEL4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-MySQL-1:3.3.3-13.RHEL4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:qt-MySQL-1:3.3.3-13.RHEL4.ia64" }, "product_reference": "qt-MySQL-1:3.3.3-13.RHEL4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-MySQL-1:3.3.3-13.RHEL4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:qt-MySQL-1:3.3.3-13.RHEL4.ppc" }, "product_reference": "qt-MySQL-1:3.3.3-13.RHEL4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-MySQL-1:3.3.3-13.RHEL4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:qt-MySQL-1:3.3.3-13.RHEL4.s390" }, "product_reference": "qt-MySQL-1:3.3.3-13.RHEL4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-MySQL-1:3.3.3-13.RHEL4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:qt-MySQL-1:3.3.3-13.RHEL4.s390x" }, "product_reference": "qt-MySQL-1:3.3.3-13.RHEL4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-MySQL-1:3.3.3-13.RHEL4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:qt-MySQL-1:3.3.3-13.RHEL4.x86_64" }, "product_reference": "qt-MySQL-1:3.3.3-13.RHEL4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-ODBC-1:3.3.3-13.RHEL4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:qt-ODBC-1:3.3.3-13.RHEL4.i386" }, "product_reference": "qt-ODBC-1:3.3.3-13.RHEL4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-ODBC-1:3.3.3-13.RHEL4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:qt-ODBC-1:3.3.3-13.RHEL4.ia64" }, "product_reference": "qt-ODBC-1:3.3.3-13.RHEL4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-ODBC-1:3.3.3-13.RHEL4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:qt-ODBC-1:3.3.3-13.RHEL4.ppc" }, "product_reference": "qt-ODBC-1:3.3.3-13.RHEL4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-ODBC-1:3.3.3-13.RHEL4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:qt-ODBC-1:3.3.3-13.RHEL4.s390" }, "product_reference": "qt-ODBC-1:3.3.3-13.RHEL4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-ODBC-1:3.3.3-13.RHEL4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:qt-ODBC-1:3.3.3-13.RHEL4.s390x" }, "product_reference": "qt-ODBC-1:3.3.3-13.RHEL4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-ODBC-1:3.3.3-13.RHEL4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:qt-ODBC-1:3.3.3-13.RHEL4.x86_64" }, "product_reference": "qt-ODBC-1:3.3.3-13.RHEL4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-PostgreSQL-1:3.3.3-13.RHEL4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:qt-PostgreSQL-1:3.3.3-13.RHEL4.i386" }, "product_reference": "qt-PostgreSQL-1:3.3.3-13.RHEL4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-PostgreSQL-1:3.3.3-13.RHEL4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:qt-PostgreSQL-1:3.3.3-13.RHEL4.ia64" }, "product_reference": "qt-PostgreSQL-1:3.3.3-13.RHEL4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-PostgreSQL-1:3.3.3-13.RHEL4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:qt-PostgreSQL-1:3.3.3-13.RHEL4.ppc" }, "product_reference": "qt-PostgreSQL-1:3.3.3-13.RHEL4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-PostgreSQL-1:3.3.3-13.RHEL4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:qt-PostgreSQL-1:3.3.3-13.RHEL4.s390" }, "product_reference": "qt-PostgreSQL-1:3.3.3-13.RHEL4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-PostgreSQL-1:3.3.3-13.RHEL4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:qt-PostgreSQL-1:3.3.3-13.RHEL4.s390x" }, "product_reference": "qt-PostgreSQL-1:3.3.3-13.RHEL4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-PostgreSQL-1:3.3.3-13.RHEL4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:qt-PostgreSQL-1:3.3.3-13.RHEL4.x86_64" }, "product_reference": "qt-PostgreSQL-1:3.3.3-13.RHEL4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-config-1:3.3.3-13.RHEL4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:qt-config-1:3.3.3-13.RHEL4.i386" }, "product_reference": "qt-config-1:3.3.3-13.RHEL4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-config-1:3.3.3-13.RHEL4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:qt-config-1:3.3.3-13.RHEL4.ia64" }, "product_reference": "qt-config-1:3.3.3-13.RHEL4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-config-1:3.3.3-13.RHEL4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:qt-config-1:3.3.3-13.RHEL4.ppc" }, "product_reference": "qt-config-1:3.3.3-13.RHEL4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-config-1:3.3.3-13.RHEL4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:qt-config-1:3.3.3-13.RHEL4.s390" }, "product_reference": "qt-config-1:3.3.3-13.RHEL4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-config-1:3.3.3-13.RHEL4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:qt-config-1:3.3.3-13.RHEL4.s390x" }, "product_reference": "qt-config-1:3.3.3-13.RHEL4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-config-1:3.3.3-13.RHEL4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:qt-config-1:3.3.3-13.RHEL4.x86_64" }, "product_reference": "qt-config-1:3.3.3-13.RHEL4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-debuginfo-1:3.3.3-13.RHEL4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:qt-debuginfo-1:3.3.3-13.RHEL4.i386" }, "product_reference": "qt-debuginfo-1:3.3.3-13.RHEL4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-debuginfo-1:3.3.3-13.RHEL4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:qt-debuginfo-1:3.3.3-13.RHEL4.ia64" }, "product_reference": "qt-debuginfo-1:3.3.3-13.RHEL4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-debuginfo-1:3.3.3-13.RHEL4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:qt-debuginfo-1:3.3.3-13.RHEL4.ppc" }, "product_reference": "qt-debuginfo-1:3.3.3-13.RHEL4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-debuginfo-1:3.3.3-13.RHEL4.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:qt-debuginfo-1:3.3.3-13.RHEL4.ppc64" }, "product_reference": "qt-debuginfo-1:3.3.3-13.RHEL4.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-debuginfo-1:3.3.3-13.RHEL4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:qt-debuginfo-1:3.3.3-13.RHEL4.s390" }, "product_reference": "qt-debuginfo-1:3.3.3-13.RHEL4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-debuginfo-1:3.3.3-13.RHEL4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:qt-debuginfo-1:3.3.3-13.RHEL4.s390x" }, "product_reference": "qt-debuginfo-1:3.3.3-13.RHEL4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-debuginfo-1:3.3.3-13.RHEL4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:qt-debuginfo-1:3.3.3-13.RHEL4.x86_64" }, "product_reference": "qt-debuginfo-1:3.3.3-13.RHEL4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-designer-1:3.3.3-13.RHEL4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:qt-designer-1:3.3.3-13.RHEL4.i386" }, "product_reference": "qt-designer-1:3.3.3-13.RHEL4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-designer-1:3.3.3-13.RHEL4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:qt-designer-1:3.3.3-13.RHEL4.ia64" }, "product_reference": "qt-designer-1:3.3.3-13.RHEL4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-designer-1:3.3.3-13.RHEL4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:qt-designer-1:3.3.3-13.RHEL4.ppc" }, "product_reference": "qt-designer-1:3.3.3-13.RHEL4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-designer-1:3.3.3-13.RHEL4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:qt-designer-1:3.3.3-13.RHEL4.s390" }, "product_reference": "qt-designer-1:3.3.3-13.RHEL4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-designer-1:3.3.3-13.RHEL4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:qt-designer-1:3.3.3-13.RHEL4.s390x" }, "product_reference": "qt-designer-1:3.3.3-13.RHEL4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-designer-1:3.3.3-13.RHEL4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:qt-designer-1:3.3.3-13.RHEL4.x86_64" }, "product_reference": "qt-designer-1:3.3.3-13.RHEL4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-1:3.3.3-13.RHEL4.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:qt-devel-1:3.3.3-13.RHEL4.i386" }, "product_reference": "qt-devel-1:3.3.3-13.RHEL4.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-1:3.3.3-13.RHEL4.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:qt-devel-1:3.3.3-13.RHEL4.ia64" }, "product_reference": "qt-devel-1:3.3.3-13.RHEL4.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-1:3.3.3-13.RHEL4.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:qt-devel-1:3.3.3-13.RHEL4.ppc" }, "product_reference": "qt-devel-1:3.3.3-13.RHEL4.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-1:3.3.3-13.RHEL4.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:qt-devel-1:3.3.3-13.RHEL4.s390" }, "product_reference": "qt-devel-1:3.3.3-13.RHEL4.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-1:3.3.3-13.RHEL4.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:qt-devel-1:3.3.3-13.RHEL4.s390x" }, "product_reference": "qt-devel-1:3.3.3-13.RHEL4.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-1:3.3.3-13.RHEL4.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:qt-devel-1:3.3.3-13.RHEL4.x86_64" }, "product_reference": "qt-devel-1:3.3.3-13.RHEL4.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.3.6-23.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:qt-1:3.3.6-23.el5.i386" }, "product_reference": "qt-1:3.3.6-23.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.3.6-23.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:qt-1:3.3.6-23.el5.ia64" }, "product_reference": "qt-1:3.3.6-23.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.3.6-23.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:qt-1:3.3.6-23.el5.ppc" }, "product_reference": "qt-1:3.3.6-23.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.3.6-23.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:qt-1:3.3.6-23.el5.ppc64" }, "product_reference": "qt-1:3.3.6-23.el5.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.3.6-23.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:qt-1:3.3.6-23.el5.s390" }, "product_reference": "qt-1:3.3.6-23.el5.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.3.6-23.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:qt-1:3.3.6-23.el5.s390x" }, "product_reference": "qt-1:3.3.6-23.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.3.6-23.el5.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:qt-1:3.3.6-23.el5.src" }, "product_reference": "qt-1:3.3.6-23.el5.src", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.3.6-23.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:qt-1:3.3.6-23.el5.x86_64" }, "product_reference": "qt-1:3.3.6-23.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "qt-MySQL-1:3.3.6-23.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:qt-MySQL-1:3.3.6-23.el5.i386" }, "product_reference": "qt-MySQL-1:3.3.6-23.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "qt-MySQL-1:3.3.6-23.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:qt-MySQL-1:3.3.6-23.el5.ia64" }, "product_reference": "qt-MySQL-1:3.3.6-23.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "qt-MySQL-1:3.3.6-23.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:qt-MySQL-1:3.3.6-23.el5.ppc" }, "product_reference": "qt-MySQL-1:3.3.6-23.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "qt-MySQL-1:3.3.6-23.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:qt-MySQL-1:3.3.6-23.el5.s390x" }, "product_reference": "qt-MySQL-1:3.3.6-23.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "qt-MySQL-1:3.3.6-23.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:qt-MySQL-1:3.3.6-23.el5.x86_64" }, "product_reference": "qt-MySQL-1:3.3.6-23.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "qt-ODBC-1:3.3.6-23.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:qt-ODBC-1:3.3.6-23.el5.i386" }, "product_reference": "qt-ODBC-1:3.3.6-23.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "qt-ODBC-1:3.3.6-23.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:qt-ODBC-1:3.3.6-23.el5.ia64" }, "product_reference": "qt-ODBC-1:3.3.6-23.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "qt-ODBC-1:3.3.6-23.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:qt-ODBC-1:3.3.6-23.el5.ppc" }, "product_reference": "qt-ODBC-1:3.3.6-23.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "qt-ODBC-1:3.3.6-23.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:qt-ODBC-1:3.3.6-23.el5.s390x" }, "product_reference": "qt-ODBC-1:3.3.6-23.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "qt-ODBC-1:3.3.6-23.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:qt-ODBC-1:3.3.6-23.el5.x86_64" }, "product_reference": "qt-ODBC-1:3.3.6-23.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "qt-PostgreSQL-1:3.3.6-23.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:qt-PostgreSQL-1:3.3.6-23.el5.i386" }, "product_reference": "qt-PostgreSQL-1:3.3.6-23.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "qt-PostgreSQL-1:3.3.6-23.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:qt-PostgreSQL-1:3.3.6-23.el5.ia64" }, "product_reference": "qt-PostgreSQL-1:3.3.6-23.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "qt-PostgreSQL-1:3.3.6-23.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:qt-PostgreSQL-1:3.3.6-23.el5.ppc" }, "product_reference": "qt-PostgreSQL-1:3.3.6-23.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "qt-PostgreSQL-1:3.3.6-23.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:qt-PostgreSQL-1:3.3.6-23.el5.s390x" }, "product_reference": "qt-PostgreSQL-1:3.3.6-23.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "qt-PostgreSQL-1:3.3.6-23.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:qt-PostgreSQL-1:3.3.6-23.el5.x86_64" }, "product_reference": "qt-PostgreSQL-1:3.3.6-23.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "qt-config-1:3.3.6-23.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:qt-config-1:3.3.6-23.el5.i386" }, "product_reference": "qt-config-1:3.3.6-23.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "qt-config-1:3.3.6-23.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:qt-config-1:3.3.6-23.el5.ia64" }, "product_reference": "qt-config-1:3.3.6-23.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "qt-config-1:3.3.6-23.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:qt-config-1:3.3.6-23.el5.ppc" }, "product_reference": "qt-config-1:3.3.6-23.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "qt-config-1:3.3.6-23.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:qt-config-1:3.3.6-23.el5.s390x" }, "product_reference": "qt-config-1:3.3.6-23.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "qt-config-1:3.3.6-23.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:qt-config-1:3.3.6-23.el5.x86_64" }, "product_reference": "qt-config-1:3.3.6-23.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "qt-debuginfo-1:3.3.6-23.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:qt-debuginfo-1:3.3.6-23.el5.i386" }, "product_reference": "qt-debuginfo-1:3.3.6-23.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "qt-debuginfo-1:3.3.6-23.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:qt-debuginfo-1:3.3.6-23.el5.ia64" }, "product_reference": "qt-debuginfo-1:3.3.6-23.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "qt-debuginfo-1:3.3.6-23.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:qt-debuginfo-1:3.3.6-23.el5.ppc" }, "product_reference": "qt-debuginfo-1:3.3.6-23.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "qt-debuginfo-1:3.3.6-23.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:qt-debuginfo-1:3.3.6-23.el5.ppc64" }, "product_reference": "qt-debuginfo-1:3.3.6-23.el5.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "qt-debuginfo-1:3.3.6-23.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:qt-debuginfo-1:3.3.6-23.el5.s390" }, "product_reference": "qt-debuginfo-1:3.3.6-23.el5.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "qt-debuginfo-1:3.3.6-23.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:qt-debuginfo-1:3.3.6-23.el5.s390x" }, "product_reference": "qt-debuginfo-1:3.3.6-23.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "qt-debuginfo-1:3.3.6-23.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:qt-debuginfo-1:3.3.6-23.el5.x86_64" }, "product_reference": "qt-debuginfo-1:3.3.6-23.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "qt-designer-1:3.3.6-23.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:qt-designer-1:3.3.6-23.el5.i386" }, "product_reference": "qt-designer-1:3.3.6-23.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "qt-designer-1:3.3.6-23.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:qt-designer-1:3.3.6-23.el5.ia64" }, "product_reference": "qt-designer-1:3.3.6-23.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "qt-designer-1:3.3.6-23.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:qt-designer-1:3.3.6-23.el5.ppc" }, "product_reference": "qt-designer-1:3.3.6-23.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "qt-designer-1:3.3.6-23.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:qt-designer-1:3.3.6-23.el5.s390x" }, "product_reference": "qt-designer-1:3.3.6-23.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "qt-designer-1:3.3.6-23.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:qt-designer-1:3.3.6-23.el5.x86_64" }, "product_reference": "qt-designer-1:3.3.6-23.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-1:3.3.6-23.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:qt-devel-1:3.3.6-23.el5.i386" }, "product_reference": "qt-devel-1:3.3.6-23.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-1:3.3.6-23.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:qt-devel-1:3.3.6-23.el5.ia64" }, "product_reference": "qt-devel-1:3.3.6-23.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-1:3.3.6-23.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:qt-devel-1:3.3.6-23.el5.ppc" }, "product_reference": "qt-devel-1:3.3.6-23.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-1:3.3.6-23.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:qt-devel-1:3.3.6-23.el5.ppc64" }, "product_reference": "qt-devel-1:3.3.6-23.el5.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-1:3.3.6-23.el5.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:qt-devel-1:3.3.6-23.el5.s390" }, "product_reference": "qt-devel-1:3.3.6-23.el5.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-1:3.3.6-23.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:qt-devel-1:3.3.6-23.el5.s390x" }, "product_reference": "qt-devel-1:3.3.6-23.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-1:3.3.6-23.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:qt-devel-1:3.3.6-23.el5.x86_64" }, "product_reference": "qt-devel-1:3.3.6-23.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-docs-1:3.3.6-23.el5.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:qt-devel-docs-1:3.3.6-23.el5.i386" }, "product_reference": "qt-devel-docs-1:3.3.6-23.el5.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-docs-1:3.3.6-23.el5.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:qt-devel-docs-1:3.3.6-23.el5.ia64" }, "product_reference": "qt-devel-docs-1:3.3.6-23.el5.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-docs-1:3.3.6-23.el5.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:qt-devel-docs-1:3.3.6-23.el5.ppc" }, "product_reference": "qt-devel-docs-1:3.3.6-23.el5.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-docs-1:3.3.6-23.el5.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:qt-devel-docs-1:3.3.6-23.el5.s390x" }, "product_reference": "qt-devel-docs-1:3.3.6-23.el5.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-docs-1:3.3.6-23.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:qt-devel-docs-1:3.3.6-23.el5.x86_64" }, "product_reference": "qt-devel-docs-1:3.3.6-23.el5.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.3.6-23.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:qt-1:3.3.6-23.el5.i386" }, "product_reference": "qt-1:3.3.6-23.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.3.6-23.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:qt-1:3.3.6-23.el5.ia64" }, "product_reference": "qt-1:3.3.6-23.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.3.6-23.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:qt-1:3.3.6-23.el5.ppc" }, "product_reference": "qt-1:3.3.6-23.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.3.6-23.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:qt-1:3.3.6-23.el5.ppc64" }, "product_reference": "qt-1:3.3.6-23.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.3.6-23.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:qt-1:3.3.6-23.el5.s390" }, "product_reference": "qt-1:3.3.6-23.el5.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.3.6-23.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:qt-1:3.3.6-23.el5.s390x" }, "product_reference": "qt-1:3.3.6-23.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.3.6-23.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:qt-1:3.3.6-23.el5.src" }, "product_reference": "qt-1:3.3.6-23.el5.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.3.6-23.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:qt-1:3.3.6-23.el5.x86_64" }, "product_reference": "qt-1:3.3.6-23.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "qt-MySQL-1:3.3.6-23.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:qt-MySQL-1:3.3.6-23.el5.i386" }, "product_reference": "qt-MySQL-1:3.3.6-23.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "qt-MySQL-1:3.3.6-23.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:qt-MySQL-1:3.3.6-23.el5.ia64" }, "product_reference": "qt-MySQL-1:3.3.6-23.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "qt-MySQL-1:3.3.6-23.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:qt-MySQL-1:3.3.6-23.el5.ppc" }, "product_reference": "qt-MySQL-1:3.3.6-23.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "qt-MySQL-1:3.3.6-23.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:qt-MySQL-1:3.3.6-23.el5.s390x" }, "product_reference": "qt-MySQL-1:3.3.6-23.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "qt-MySQL-1:3.3.6-23.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:qt-MySQL-1:3.3.6-23.el5.x86_64" }, "product_reference": "qt-MySQL-1:3.3.6-23.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "qt-ODBC-1:3.3.6-23.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:qt-ODBC-1:3.3.6-23.el5.i386" }, "product_reference": "qt-ODBC-1:3.3.6-23.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "qt-ODBC-1:3.3.6-23.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:qt-ODBC-1:3.3.6-23.el5.ia64" }, "product_reference": "qt-ODBC-1:3.3.6-23.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "qt-ODBC-1:3.3.6-23.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:qt-ODBC-1:3.3.6-23.el5.ppc" }, "product_reference": "qt-ODBC-1:3.3.6-23.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "qt-ODBC-1:3.3.6-23.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:qt-ODBC-1:3.3.6-23.el5.s390x" }, "product_reference": "qt-ODBC-1:3.3.6-23.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "qt-ODBC-1:3.3.6-23.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:qt-ODBC-1:3.3.6-23.el5.x86_64" }, "product_reference": "qt-ODBC-1:3.3.6-23.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "qt-PostgreSQL-1:3.3.6-23.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:qt-PostgreSQL-1:3.3.6-23.el5.i386" }, "product_reference": "qt-PostgreSQL-1:3.3.6-23.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "qt-PostgreSQL-1:3.3.6-23.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:qt-PostgreSQL-1:3.3.6-23.el5.ia64" }, "product_reference": "qt-PostgreSQL-1:3.3.6-23.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "qt-PostgreSQL-1:3.3.6-23.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:qt-PostgreSQL-1:3.3.6-23.el5.ppc" }, "product_reference": "qt-PostgreSQL-1:3.3.6-23.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "qt-PostgreSQL-1:3.3.6-23.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:qt-PostgreSQL-1:3.3.6-23.el5.s390x" }, "product_reference": "qt-PostgreSQL-1:3.3.6-23.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "qt-PostgreSQL-1:3.3.6-23.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:qt-PostgreSQL-1:3.3.6-23.el5.x86_64" }, "product_reference": "qt-PostgreSQL-1:3.3.6-23.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "qt-config-1:3.3.6-23.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:qt-config-1:3.3.6-23.el5.i386" }, "product_reference": "qt-config-1:3.3.6-23.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "qt-config-1:3.3.6-23.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:qt-config-1:3.3.6-23.el5.ia64" }, "product_reference": "qt-config-1:3.3.6-23.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "qt-config-1:3.3.6-23.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:qt-config-1:3.3.6-23.el5.ppc" }, "product_reference": "qt-config-1:3.3.6-23.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "qt-config-1:3.3.6-23.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:qt-config-1:3.3.6-23.el5.s390x" }, "product_reference": "qt-config-1:3.3.6-23.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "qt-config-1:3.3.6-23.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:qt-config-1:3.3.6-23.el5.x86_64" }, "product_reference": "qt-config-1:3.3.6-23.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "qt-debuginfo-1:3.3.6-23.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:qt-debuginfo-1:3.3.6-23.el5.i386" }, "product_reference": "qt-debuginfo-1:3.3.6-23.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "qt-debuginfo-1:3.3.6-23.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:qt-debuginfo-1:3.3.6-23.el5.ia64" }, "product_reference": "qt-debuginfo-1:3.3.6-23.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "qt-debuginfo-1:3.3.6-23.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:qt-debuginfo-1:3.3.6-23.el5.ppc" }, "product_reference": "qt-debuginfo-1:3.3.6-23.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "qt-debuginfo-1:3.3.6-23.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:qt-debuginfo-1:3.3.6-23.el5.ppc64" }, "product_reference": "qt-debuginfo-1:3.3.6-23.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "qt-debuginfo-1:3.3.6-23.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:qt-debuginfo-1:3.3.6-23.el5.s390" }, "product_reference": "qt-debuginfo-1:3.3.6-23.el5.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "qt-debuginfo-1:3.3.6-23.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:qt-debuginfo-1:3.3.6-23.el5.s390x" }, "product_reference": "qt-debuginfo-1:3.3.6-23.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "qt-debuginfo-1:3.3.6-23.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:qt-debuginfo-1:3.3.6-23.el5.x86_64" }, "product_reference": "qt-debuginfo-1:3.3.6-23.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "qt-designer-1:3.3.6-23.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:qt-designer-1:3.3.6-23.el5.i386" }, "product_reference": "qt-designer-1:3.3.6-23.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "qt-designer-1:3.3.6-23.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:qt-designer-1:3.3.6-23.el5.ia64" }, "product_reference": "qt-designer-1:3.3.6-23.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "qt-designer-1:3.3.6-23.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:qt-designer-1:3.3.6-23.el5.ppc" }, "product_reference": "qt-designer-1:3.3.6-23.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "qt-designer-1:3.3.6-23.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:qt-designer-1:3.3.6-23.el5.s390x" }, "product_reference": "qt-designer-1:3.3.6-23.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "qt-designer-1:3.3.6-23.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:qt-designer-1:3.3.6-23.el5.x86_64" }, "product_reference": "qt-designer-1:3.3.6-23.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-1:3.3.6-23.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:qt-devel-1:3.3.6-23.el5.i386" }, "product_reference": "qt-devel-1:3.3.6-23.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-1:3.3.6-23.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:qt-devel-1:3.3.6-23.el5.ia64" }, "product_reference": "qt-devel-1:3.3.6-23.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-1:3.3.6-23.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:qt-devel-1:3.3.6-23.el5.ppc" }, "product_reference": "qt-devel-1:3.3.6-23.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-1:3.3.6-23.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:qt-devel-1:3.3.6-23.el5.ppc64" }, "product_reference": "qt-devel-1:3.3.6-23.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-1:3.3.6-23.el5.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:qt-devel-1:3.3.6-23.el5.s390" }, "product_reference": "qt-devel-1:3.3.6-23.el5.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-1:3.3.6-23.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:qt-devel-1:3.3.6-23.el5.s390x" }, "product_reference": "qt-devel-1:3.3.6-23.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-1:3.3.6-23.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:qt-devel-1:3.3.6-23.el5.x86_64" }, "product_reference": "qt-devel-1:3.3.6-23.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-docs-1:3.3.6-23.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:qt-devel-docs-1:3.3.6-23.el5.i386" }, "product_reference": "qt-devel-docs-1:3.3.6-23.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-docs-1:3.3.6-23.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:qt-devel-docs-1:3.3.6-23.el5.ia64" }, "product_reference": "qt-devel-docs-1:3.3.6-23.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-docs-1:3.3.6-23.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:qt-devel-docs-1:3.3.6-23.el5.ppc" }, "product_reference": "qt-devel-docs-1:3.3.6-23.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-docs-1:3.3.6-23.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:qt-devel-docs-1:3.3.6-23.el5.s390x" }, "product_reference": "qt-devel-docs-1:3.3.6-23.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-docs-1:3.3.6-23.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:qt-devel-docs-1:3.3.6-23.el5.x86_64" }, "product_reference": "qt-devel-docs-1:3.3.6-23.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.3.6-23.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:qt-1:3.3.6-23.el5.i386" }, "product_reference": "qt-1:3.3.6-23.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.3.6-23.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:qt-1:3.3.6-23.el5.ia64" }, "product_reference": "qt-1:3.3.6-23.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.3.6-23.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:qt-1:3.3.6-23.el5.ppc" }, "product_reference": "qt-1:3.3.6-23.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.3.6-23.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:qt-1:3.3.6-23.el5.ppc64" }, "product_reference": "qt-1:3.3.6-23.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.3.6-23.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:qt-1:3.3.6-23.el5.s390" }, "product_reference": "qt-1:3.3.6-23.el5.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.3.6-23.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:qt-1:3.3.6-23.el5.s390x" }, "product_reference": "qt-1:3.3.6-23.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.3.6-23.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:qt-1:3.3.6-23.el5.src" }, "product_reference": "qt-1:3.3.6-23.el5.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "qt-1:3.3.6-23.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:qt-1:3.3.6-23.el5.x86_64" }, "product_reference": "qt-1:3.3.6-23.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "qt-MySQL-1:3.3.6-23.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:qt-MySQL-1:3.3.6-23.el5.i386" }, "product_reference": "qt-MySQL-1:3.3.6-23.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "qt-MySQL-1:3.3.6-23.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:qt-MySQL-1:3.3.6-23.el5.ia64" }, "product_reference": "qt-MySQL-1:3.3.6-23.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "qt-MySQL-1:3.3.6-23.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:qt-MySQL-1:3.3.6-23.el5.ppc" }, "product_reference": "qt-MySQL-1:3.3.6-23.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "qt-MySQL-1:3.3.6-23.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:qt-MySQL-1:3.3.6-23.el5.s390x" }, "product_reference": "qt-MySQL-1:3.3.6-23.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "qt-MySQL-1:3.3.6-23.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:qt-MySQL-1:3.3.6-23.el5.x86_64" }, "product_reference": "qt-MySQL-1:3.3.6-23.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "qt-ODBC-1:3.3.6-23.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:qt-ODBC-1:3.3.6-23.el5.i386" }, "product_reference": "qt-ODBC-1:3.3.6-23.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "qt-ODBC-1:3.3.6-23.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:qt-ODBC-1:3.3.6-23.el5.ia64" }, "product_reference": "qt-ODBC-1:3.3.6-23.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "qt-ODBC-1:3.3.6-23.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:qt-ODBC-1:3.3.6-23.el5.ppc" }, "product_reference": "qt-ODBC-1:3.3.6-23.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "qt-ODBC-1:3.3.6-23.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:qt-ODBC-1:3.3.6-23.el5.s390x" }, "product_reference": "qt-ODBC-1:3.3.6-23.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "qt-ODBC-1:3.3.6-23.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:qt-ODBC-1:3.3.6-23.el5.x86_64" }, "product_reference": "qt-ODBC-1:3.3.6-23.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "qt-PostgreSQL-1:3.3.6-23.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:qt-PostgreSQL-1:3.3.6-23.el5.i386" }, "product_reference": "qt-PostgreSQL-1:3.3.6-23.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "qt-PostgreSQL-1:3.3.6-23.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:qt-PostgreSQL-1:3.3.6-23.el5.ia64" }, "product_reference": "qt-PostgreSQL-1:3.3.6-23.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "qt-PostgreSQL-1:3.3.6-23.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:qt-PostgreSQL-1:3.3.6-23.el5.ppc" }, "product_reference": "qt-PostgreSQL-1:3.3.6-23.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "qt-PostgreSQL-1:3.3.6-23.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:qt-PostgreSQL-1:3.3.6-23.el5.s390x" }, "product_reference": "qt-PostgreSQL-1:3.3.6-23.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "qt-PostgreSQL-1:3.3.6-23.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:qt-PostgreSQL-1:3.3.6-23.el5.x86_64" }, "product_reference": "qt-PostgreSQL-1:3.3.6-23.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "qt-config-1:3.3.6-23.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:qt-config-1:3.3.6-23.el5.i386" }, "product_reference": "qt-config-1:3.3.6-23.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "qt-config-1:3.3.6-23.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:qt-config-1:3.3.6-23.el5.ia64" }, "product_reference": "qt-config-1:3.3.6-23.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "qt-config-1:3.3.6-23.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:qt-config-1:3.3.6-23.el5.ppc" }, "product_reference": "qt-config-1:3.3.6-23.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "qt-config-1:3.3.6-23.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:qt-config-1:3.3.6-23.el5.s390x" }, "product_reference": "qt-config-1:3.3.6-23.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "qt-config-1:3.3.6-23.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:qt-config-1:3.3.6-23.el5.x86_64" }, "product_reference": "qt-config-1:3.3.6-23.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "qt-debuginfo-1:3.3.6-23.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:qt-debuginfo-1:3.3.6-23.el5.i386" }, "product_reference": "qt-debuginfo-1:3.3.6-23.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "qt-debuginfo-1:3.3.6-23.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:qt-debuginfo-1:3.3.6-23.el5.ia64" }, "product_reference": "qt-debuginfo-1:3.3.6-23.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "qt-debuginfo-1:3.3.6-23.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:qt-debuginfo-1:3.3.6-23.el5.ppc" }, "product_reference": "qt-debuginfo-1:3.3.6-23.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "qt-debuginfo-1:3.3.6-23.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:qt-debuginfo-1:3.3.6-23.el5.ppc64" }, "product_reference": "qt-debuginfo-1:3.3.6-23.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "qt-debuginfo-1:3.3.6-23.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:qt-debuginfo-1:3.3.6-23.el5.s390" }, "product_reference": "qt-debuginfo-1:3.3.6-23.el5.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "qt-debuginfo-1:3.3.6-23.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:qt-debuginfo-1:3.3.6-23.el5.s390x" }, "product_reference": "qt-debuginfo-1:3.3.6-23.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "qt-debuginfo-1:3.3.6-23.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:qt-debuginfo-1:3.3.6-23.el5.x86_64" }, "product_reference": "qt-debuginfo-1:3.3.6-23.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "qt-designer-1:3.3.6-23.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:qt-designer-1:3.3.6-23.el5.i386" }, "product_reference": "qt-designer-1:3.3.6-23.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "qt-designer-1:3.3.6-23.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:qt-designer-1:3.3.6-23.el5.ia64" }, "product_reference": "qt-designer-1:3.3.6-23.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "qt-designer-1:3.3.6-23.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:qt-designer-1:3.3.6-23.el5.ppc" }, "product_reference": "qt-designer-1:3.3.6-23.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "qt-designer-1:3.3.6-23.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:qt-designer-1:3.3.6-23.el5.s390x" }, "product_reference": "qt-designer-1:3.3.6-23.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "qt-designer-1:3.3.6-23.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:qt-designer-1:3.3.6-23.el5.x86_64" }, "product_reference": "qt-designer-1:3.3.6-23.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-1:3.3.6-23.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:qt-devel-1:3.3.6-23.el5.i386" }, "product_reference": "qt-devel-1:3.3.6-23.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-1:3.3.6-23.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:qt-devel-1:3.3.6-23.el5.ia64" }, "product_reference": "qt-devel-1:3.3.6-23.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-1:3.3.6-23.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:qt-devel-1:3.3.6-23.el5.ppc" }, "product_reference": "qt-devel-1:3.3.6-23.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-1:3.3.6-23.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:qt-devel-1:3.3.6-23.el5.ppc64" }, "product_reference": "qt-devel-1:3.3.6-23.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-1:3.3.6-23.el5.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:qt-devel-1:3.3.6-23.el5.s390" }, "product_reference": "qt-devel-1:3.3.6-23.el5.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-1:3.3.6-23.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:qt-devel-1:3.3.6-23.el5.s390x" }, "product_reference": "qt-devel-1:3.3.6-23.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-1:3.3.6-23.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:qt-devel-1:3.3.6-23.el5.x86_64" }, "product_reference": "qt-devel-1:3.3.6-23.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-docs-1:3.3.6-23.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:qt-devel-docs-1:3.3.6-23.el5.i386" }, "product_reference": "qt-devel-docs-1:3.3.6-23.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-docs-1:3.3.6-23.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:qt-devel-docs-1:3.3.6-23.el5.ia64" }, "product_reference": "qt-devel-docs-1:3.3.6-23.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-docs-1:3.3.6-23.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:qt-devel-docs-1:3.3.6-23.el5.ppc" }, "product_reference": "qt-devel-docs-1:3.3.6-23.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-docs-1:3.3.6-23.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:qt-devel-docs-1:3.3.6-23.el5.s390x" }, "product_reference": "qt-devel-docs-1:3.3.6-23.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "qt-devel-docs-1:3.3.6-23.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:qt-devel-docs-1:3.3.6-23.el5.x86_64" }, "product_reference": "qt-devel-docs-1:3.3.6-23.el5.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "cve": "CVE-2007-0242", "discovery_date": "2007-03-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "234633" } ], "notes": [ { "category": "description", "text": "The UTF-8 decoder in codecs/qutfcodec.cpp in Qt 3.3.8 and 4.2.3 does not reject long UTF-8 sequences as required by the standard, which allows remote attackers to conduct cross-site scripting (XSS) and directory traversal attacks via long sequences that decode to dangerous metacharacters.", "title": "Vulnerability description" }, { "category": "summary", "text": "QT UTF8 improper character expansion", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "2.1AS:qt-1:2.3.1-14.EL2.i386", "2.1AS:qt-1:2.3.1-14.EL2.ia64", "2.1AS:qt-1:2.3.1-14.EL2.src", "2.1AS:qt-Xt-1:2.3.1-14.EL2.i386", "2.1AS:qt-Xt-1:2.3.1-14.EL2.ia64", "2.1AS:qt-designer-1:2.3.1-14.EL2.i386", "2.1AS:qt-designer-1:2.3.1-14.EL2.ia64", "2.1AS:qt-devel-1:2.3.1-14.EL2.i386", "2.1AS:qt-devel-1:2.3.1-14.EL2.ia64", "2.1AS:qt-static-1:2.3.1-14.EL2.i386", "2.1AS:qt-static-1:2.3.1-14.EL2.ia64", "2.1AW:qt-1:2.3.1-14.EL2.i386", "2.1AW:qt-1:2.3.1-14.EL2.ia64", "2.1AW:qt-1:2.3.1-14.EL2.src", "2.1AW:qt-Xt-1:2.3.1-14.EL2.i386", "2.1AW:qt-Xt-1:2.3.1-14.EL2.ia64", "2.1AW:qt-designer-1:2.3.1-14.EL2.i386", "2.1AW:qt-designer-1:2.3.1-14.EL2.ia64", "2.1AW:qt-devel-1:2.3.1-14.EL2.i386", "2.1AW:qt-devel-1:2.3.1-14.EL2.ia64", "2.1AW:qt-static-1:2.3.1-14.EL2.i386", "2.1AW:qt-static-1:2.3.1-14.EL2.ia64", "2.1ES:qt-1:2.3.1-14.EL2.i386", "2.1ES:qt-1:2.3.1-14.EL2.ia64", "2.1ES:qt-1:2.3.1-14.EL2.src", "2.1ES:qt-Xt-1:2.3.1-14.EL2.i386", "2.1ES:qt-Xt-1:2.3.1-14.EL2.ia64", "2.1ES:qt-designer-1:2.3.1-14.EL2.i386", "2.1ES:qt-designer-1:2.3.1-14.EL2.ia64", "2.1ES:qt-devel-1:2.3.1-14.EL2.i386", "2.1ES:qt-devel-1:2.3.1-14.EL2.ia64", "2.1ES:qt-static-1:2.3.1-14.EL2.i386", "2.1ES:qt-static-1:2.3.1-14.EL2.ia64", "2.1WS:qt-1:2.3.1-14.EL2.i386", "2.1WS:qt-1:2.3.1-14.EL2.ia64", "2.1WS:qt-1:2.3.1-14.EL2.src", "2.1WS:qt-Xt-1:2.3.1-14.EL2.i386", "2.1WS:qt-Xt-1:2.3.1-14.EL2.ia64", "2.1WS:qt-designer-1:2.3.1-14.EL2.i386", "2.1WS:qt-designer-1:2.3.1-14.EL2.ia64", "2.1WS:qt-devel-1:2.3.1-14.EL2.i386", "2.1WS:qt-devel-1:2.3.1-14.EL2.ia64", "2.1WS:qt-static-1:2.3.1-14.EL2.i386", "2.1WS:qt-static-1:2.3.1-14.EL2.ia64", "3AS:qt-1:3.1.2-17.RHEL3.i386", "3AS:qt-1:3.1.2-17.RHEL3.ia64", "3AS:qt-1:3.1.2-17.RHEL3.ppc", "3AS:qt-1:3.1.2-17.RHEL3.ppc64", "3AS:qt-1:3.1.2-17.RHEL3.s390", "3AS:qt-1:3.1.2-17.RHEL3.s390x", "3AS:qt-1:3.1.2-17.RHEL3.src", "3AS:qt-1:3.1.2-17.RHEL3.x86_64", "3AS:qt-MySQL-1:3.1.2-17.RHEL3.i386", "3AS:qt-MySQL-1:3.1.2-17.RHEL3.ia64", "3AS:qt-MySQL-1:3.1.2-17.RHEL3.ppc", "3AS:qt-MySQL-1:3.1.2-17.RHEL3.s390", "3AS:qt-MySQL-1:3.1.2-17.RHEL3.s390x", "3AS:qt-MySQL-1:3.1.2-17.RHEL3.x86_64", "3AS:qt-ODBC-1:3.1.2-17.RHEL3.i386", "3AS:qt-ODBC-1:3.1.2-17.RHEL3.ia64", "3AS:qt-ODBC-1:3.1.2-17.RHEL3.ppc", "3AS:qt-ODBC-1:3.1.2-17.RHEL3.s390", "3AS:qt-ODBC-1:3.1.2-17.RHEL3.s390x", "3AS:qt-ODBC-1:3.1.2-17.RHEL3.x86_64", "3AS:qt-config-1:3.1.2-17.RHEL3.i386", "3AS:qt-config-1:3.1.2-17.RHEL3.ia64", "3AS:qt-config-1:3.1.2-17.RHEL3.ppc", "3AS:qt-config-1:3.1.2-17.RHEL3.s390", "3AS:qt-config-1:3.1.2-17.RHEL3.s390x", "3AS:qt-config-1:3.1.2-17.RHEL3.x86_64", "3AS:qt-debuginfo-1:3.1.2-17.RHEL3.i386", "3AS:qt-debuginfo-1:3.1.2-17.RHEL3.ia64", "3AS:qt-debuginfo-1:3.1.2-17.RHEL3.ppc", "3AS:qt-debuginfo-1:3.1.2-17.RHEL3.ppc64", "3AS:qt-debuginfo-1:3.1.2-17.RHEL3.s390", "3AS:qt-debuginfo-1:3.1.2-17.RHEL3.s390x", "3AS:qt-debuginfo-1:3.1.2-17.RHEL3.x86_64", "3AS:qt-designer-1:3.1.2-17.RHEL3.i386", "3AS:qt-designer-1:3.1.2-17.RHEL3.ia64", "3AS:qt-designer-1:3.1.2-17.RHEL3.ppc", "3AS:qt-designer-1:3.1.2-17.RHEL3.s390", "3AS:qt-designer-1:3.1.2-17.RHEL3.s390x", "3AS:qt-designer-1:3.1.2-17.RHEL3.x86_64", "3AS:qt-devel-1:3.1.2-17.RHEL3.i386", "3AS:qt-devel-1:3.1.2-17.RHEL3.ia64", "3AS:qt-devel-1:3.1.2-17.RHEL3.ppc", "3AS:qt-devel-1:3.1.2-17.RHEL3.s390", "3AS:qt-devel-1:3.1.2-17.RHEL3.s390x", "3AS:qt-devel-1:3.1.2-17.RHEL3.x86_64", "3Desktop:qt-1:3.1.2-17.RHEL3.i386", "3Desktop:qt-1:3.1.2-17.RHEL3.ia64", "3Desktop:qt-1:3.1.2-17.RHEL3.ppc", "3Desktop:qt-1:3.1.2-17.RHEL3.ppc64", "3Desktop:qt-1:3.1.2-17.RHEL3.s390", "3Desktop:qt-1:3.1.2-17.RHEL3.s390x", "3Desktop:qt-1:3.1.2-17.RHEL3.src", "3Desktop:qt-1:3.1.2-17.RHEL3.x86_64", "3Desktop:qt-MySQL-1:3.1.2-17.RHEL3.i386", "3Desktop:qt-MySQL-1:3.1.2-17.RHEL3.ia64", "3Desktop:qt-MySQL-1:3.1.2-17.RHEL3.ppc", "3Desktop:qt-MySQL-1:3.1.2-17.RHEL3.s390", "3Desktop:qt-MySQL-1:3.1.2-17.RHEL3.s390x", "3Desktop:qt-MySQL-1:3.1.2-17.RHEL3.x86_64", "3Desktop:qt-ODBC-1:3.1.2-17.RHEL3.i386", "3Desktop:qt-ODBC-1:3.1.2-17.RHEL3.ia64", "3Desktop:qt-ODBC-1:3.1.2-17.RHEL3.ppc", "3Desktop:qt-ODBC-1:3.1.2-17.RHEL3.s390", "3Desktop:qt-ODBC-1:3.1.2-17.RHEL3.s390x", "3Desktop:qt-ODBC-1:3.1.2-17.RHEL3.x86_64", "3Desktop:qt-config-1:3.1.2-17.RHEL3.i386", "3Desktop:qt-config-1:3.1.2-17.RHEL3.ia64", "3Desktop:qt-config-1:3.1.2-17.RHEL3.ppc", "3Desktop:qt-config-1:3.1.2-17.RHEL3.s390", "3Desktop:qt-config-1:3.1.2-17.RHEL3.s390x", "3Desktop:qt-config-1:3.1.2-17.RHEL3.x86_64", "3Desktop:qt-debuginfo-1:3.1.2-17.RHEL3.i386", "3Desktop:qt-debuginfo-1:3.1.2-17.RHEL3.ia64", "3Desktop:qt-debuginfo-1:3.1.2-17.RHEL3.ppc", "3Desktop:qt-debuginfo-1:3.1.2-17.RHEL3.ppc64", "3Desktop:qt-debuginfo-1:3.1.2-17.RHEL3.s390", "3Desktop:qt-debuginfo-1:3.1.2-17.RHEL3.s390x", "3Desktop:qt-debuginfo-1:3.1.2-17.RHEL3.x86_64", "3Desktop:qt-designer-1:3.1.2-17.RHEL3.i386", "3Desktop:qt-designer-1:3.1.2-17.RHEL3.ia64", "3Desktop:qt-designer-1:3.1.2-17.RHEL3.ppc", "3Desktop:qt-designer-1:3.1.2-17.RHEL3.s390", "3Desktop:qt-designer-1:3.1.2-17.RHEL3.s390x", "3Desktop:qt-designer-1:3.1.2-17.RHEL3.x86_64", "3Desktop:qt-devel-1:3.1.2-17.RHEL3.i386", "3Desktop:qt-devel-1:3.1.2-17.RHEL3.ia64", "3Desktop:qt-devel-1:3.1.2-17.RHEL3.ppc", "3Desktop:qt-devel-1:3.1.2-17.RHEL3.s390", "3Desktop:qt-devel-1:3.1.2-17.RHEL3.s390x", "3Desktop:qt-devel-1:3.1.2-17.RHEL3.x86_64", "3ES:qt-1:3.1.2-17.RHEL3.i386", "3ES:qt-1:3.1.2-17.RHEL3.ia64", "3ES:qt-1:3.1.2-17.RHEL3.ppc", "3ES:qt-1:3.1.2-17.RHEL3.ppc64", "3ES:qt-1:3.1.2-17.RHEL3.s390", "3ES:qt-1:3.1.2-17.RHEL3.s390x", "3ES:qt-1:3.1.2-17.RHEL3.src", "3ES:qt-1:3.1.2-17.RHEL3.x86_64", "3ES:qt-MySQL-1:3.1.2-17.RHEL3.i386", "3ES:qt-MySQL-1:3.1.2-17.RHEL3.ia64", "3ES:qt-MySQL-1:3.1.2-17.RHEL3.ppc", "3ES:qt-MySQL-1:3.1.2-17.RHEL3.s390", "3ES:qt-MySQL-1:3.1.2-17.RHEL3.s390x", "3ES:qt-MySQL-1:3.1.2-17.RHEL3.x86_64", "3ES:qt-ODBC-1:3.1.2-17.RHEL3.i386", "3ES:qt-ODBC-1:3.1.2-17.RHEL3.ia64", "3ES:qt-ODBC-1:3.1.2-17.RHEL3.ppc", "3ES:qt-ODBC-1:3.1.2-17.RHEL3.s390", "3ES:qt-ODBC-1:3.1.2-17.RHEL3.s390x", "3ES:qt-ODBC-1:3.1.2-17.RHEL3.x86_64", "3ES:qt-config-1:3.1.2-17.RHEL3.i386", "3ES:qt-config-1:3.1.2-17.RHEL3.ia64", "3ES:qt-config-1:3.1.2-17.RHEL3.ppc", "3ES:qt-config-1:3.1.2-17.RHEL3.s390", "3ES:qt-config-1:3.1.2-17.RHEL3.s390x", "3ES:qt-config-1:3.1.2-17.RHEL3.x86_64", "3ES:qt-debuginfo-1:3.1.2-17.RHEL3.i386", "3ES:qt-debuginfo-1:3.1.2-17.RHEL3.ia64", "3ES:qt-debuginfo-1:3.1.2-17.RHEL3.ppc", "3ES:qt-debuginfo-1:3.1.2-17.RHEL3.ppc64", "3ES:qt-debuginfo-1:3.1.2-17.RHEL3.s390", "3ES:qt-debuginfo-1:3.1.2-17.RHEL3.s390x", "3ES:qt-debuginfo-1:3.1.2-17.RHEL3.x86_64", "3ES:qt-designer-1:3.1.2-17.RHEL3.i386", "3ES:qt-designer-1:3.1.2-17.RHEL3.ia64", "3ES:qt-designer-1:3.1.2-17.RHEL3.ppc", "3ES:qt-designer-1:3.1.2-17.RHEL3.s390", "3ES:qt-designer-1:3.1.2-17.RHEL3.s390x", "3ES:qt-designer-1:3.1.2-17.RHEL3.x86_64", "3ES:qt-devel-1:3.1.2-17.RHEL3.i386", "3ES:qt-devel-1:3.1.2-17.RHEL3.ia64", "3ES:qt-devel-1:3.1.2-17.RHEL3.ppc", "3ES:qt-devel-1:3.1.2-17.RHEL3.s390", "3ES:qt-devel-1:3.1.2-17.RHEL3.s390x", "3ES:qt-devel-1:3.1.2-17.RHEL3.x86_64", "3WS:qt-1:3.1.2-17.RHEL3.i386", "3WS:qt-1:3.1.2-17.RHEL3.ia64", "3WS:qt-1:3.1.2-17.RHEL3.ppc", "3WS:qt-1:3.1.2-17.RHEL3.ppc64", "3WS:qt-1:3.1.2-17.RHEL3.s390", "3WS:qt-1:3.1.2-17.RHEL3.s390x", "3WS:qt-1:3.1.2-17.RHEL3.src", "3WS:qt-1:3.1.2-17.RHEL3.x86_64", "3WS:qt-MySQL-1:3.1.2-17.RHEL3.i386", "3WS:qt-MySQL-1:3.1.2-17.RHEL3.ia64", "3WS:qt-MySQL-1:3.1.2-17.RHEL3.ppc", "3WS:qt-MySQL-1:3.1.2-17.RHEL3.s390", "3WS:qt-MySQL-1:3.1.2-17.RHEL3.s390x", "3WS:qt-MySQL-1:3.1.2-17.RHEL3.x86_64", "3WS:qt-ODBC-1:3.1.2-17.RHEL3.i386", "3WS:qt-ODBC-1:3.1.2-17.RHEL3.ia64", "3WS:qt-ODBC-1:3.1.2-17.RHEL3.ppc", "3WS:qt-ODBC-1:3.1.2-17.RHEL3.s390", "3WS:qt-ODBC-1:3.1.2-17.RHEL3.s390x", "3WS:qt-ODBC-1:3.1.2-17.RHEL3.x86_64", "3WS:qt-config-1:3.1.2-17.RHEL3.i386", "3WS:qt-config-1:3.1.2-17.RHEL3.ia64", "3WS:qt-config-1:3.1.2-17.RHEL3.ppc", "3WS:qt-config-1:3.1.2-17.RHEL3.s390", "3WS:qt-config-1:3.1.2-17.RHEL3.s390x", "3WS:qt-config-1:3.1.2-17.RHEL3.x86_64", "3WS:qt-debuginfo-1:3.1.2-17.RHEL3.i386", "3WS:qt-debuginfo-1:3.1.2-17.RHEL3.ia64", "3WS:qt-debuginfo-1:3.1.2-17.RHEL3.ppc", "3WS:qt-debuginfo-1:3.1.2-17.RHEL3.ppc64", "3WS:qt-debuginfo-1:3.1.2-17.RHEL3.s390", "3WS:qt-debuginfo-1:3.1.2-17.RHEL3.s390x", "3WS:qt-debuginfo-1:3.1.2-17.RHEL3.x86_64", "3WS:qt-designer-1:3.1.2-17.RHEL3.i386", "3WS:qt-designer-1:3.1.2-17.RHEL3.ia64", "3WS:qt-designer-1:3.1.2-17.RHEL3.ppc", "3WS:qt-designer-1:3.1.2-17.RHEL3.s390", "3WS:qt-designer-1:3.1.2-17.RHEL3.s390x", "3WS:qt-designer-1:3.1.2-17.RHEL3.x86_64", "3WS:qt-devel-1:3.1.2-17.RHEL3.i386", "3WS:qt-devel-1:3.1.2-17.RHEL3.ia64", "3WS:qt-devel-1:3.1.2-17.RHEL3.ppc", "3WS:qt-devel-1:3.1.2-17.RHEL3.s390", "3WS:qt-devel-1:3.1.2-17.RHEL3.s390x", "3WS:qt-devel-1:3.1.2-17.RHEL3.x86_64", "4AS:qt-1:3.3.3-13.RHEL4.i386", "4AS:qt-1:3.3.3-13.RHEL4.ia64", "4AS:qt-1:3.3.3-13.RHEL4.ppc", "4AS:qt-1:3.3.3-13.RHEL4.ppc64", "4AS:qt-1:3.3.3-13.RHEL4.s390", "4AS:qt-1:3.3.3-13.RHEL4.s390x", "4AS:qt-1:3.3.3-13.RHEL4.src", "4AS:qt-1:3.3.3-13.RHEL4.x86_64", "4AS:qt-MySQL-1:3.3.3-13.RHEL4.i386", "4AS:qt-MySQL-1:3.3.3-13.RHEL4.ia64", "4AS:qt-MySQL-1:3.3.3-13.RHEL4.ppc", "4AS:qt-MySQL-1:3.3.3-13.RHEL4.s390", "4AS:qt-MySQL-1:3.3.3-13.RHEL4.s390x", "4AS:qt-MySQL-1:3.3.3-13.RHEL4.x86_64", "4AS:qt-ODBC-1:3.3.3-13.RHEL4.i386", "4AS:qt-ODBC-1:3.3.3-13.RHEL4.ia64", "4AS:qt-ODBC-1:3.3.3-13.RHEL4.ppc", "4AS:qt-ODBC-1:3.3.3-13.RHEL4.s390", "4AS:qt-ODBC-1:3.3.3-13.RHEL4.s390x", "4AS:qt-ODBC-1:3.3.3-13.RHEL4.x86_64", "4AS:qt-PostgreSQL-1:3.3.3-13.RHEL4.i386", "4AS:qt-PostgreSQL-1:3.3.3-13.RHEL4.ia64", "4AS:qt-PostgreSQL-1:3.3.3-13.RHEL4.ppc", "4AS:qt-PostgreSQL-1:3.3.3-13.RHEL4.s390", "4AS:qt-PostgreSQL-1:3.3.3-13.RHEL4.s390x", "4AS:qt-PostgreSQL-1:3.3.3-13.RHEL4.x86_64", "4AS:qt-config-1:3.3.3-13.RHEL4.i386", "4AS:qt-config-1:3.3.3-13.RHEL4.ia64", "4AS:qt-config-1:3.3.3-13.RHEL4.ppc", "4AS:qt-config-1:3.3.3-13.RHEL4.s390", "4AS:qt-config-1:3.3.3-13.RHEL4.s390x", "4AS:qt-config-1:3.3.3-13.RHEL4.x86_64", "4AS:qt-debuginfo-1:3.3.3-13.RHEL4.i386", "4AS:qt-debuginfo-1:3.3.3-13.RHEL4.ia64", "4AS:qt-debuginfo-1:3.3.3-13.RHEL4.ppc", "4AS:qt-debuginfo-1:3.3.3-13.RHEL4.ppc64", "4AS:qt-debuginfo-1:3.3.3-13.RHEL4.s390", "4AS:qt-debuginfo-1:3.3.3-13.RHEL4.s390x", "4AS:qt-debuginfo-1:3.3.3-13.RHEL4.x86_64", "4AS:qt-designer-1:3.3.3-13.RHEL4.i386", "4AS:qt-designer-1:3.3.3-13.RHEL4.ia64", "4AS:qt-designer-1:3.3.3-13.RHEL4.ppc", "4AS:qt-designer-1:3.3.3-13.RHEL4.s390", "4AS:qt-designer-1:3.3.3-13.RHEL4.s390x", "4AS:qt-designer-1:3.3.3-13.RHEL4.x86_64", "4AS:qt-devel-1:3.3.3-13.RHEL4.i386", "4AS:qt-devel-1:3.3.3-13.RHEL4.ia64", "4AS:qt-devel-1:3.3.3-13.RHEL4.ppc", "4AS:qt-devel-1:3.3.3-13.RHEL4.s390", "4AS:qt-devel-1:3.3.3-13.RHEL4.s390x", "4AS:qt-devel-1:3.3.3-13.RHEL4.x86_64", "4Desktop:qt-1:3.3.3-13.RHEL4.i386", "4Desktop:qt-1:3.3.3-13.RHEL4.ia64", "4Desktop:qt-1:3.3.3-13.RHEL4.ppc", "4Desktop:qt-1:3.3.3-13.RHEL4.ppc64", "4Desktop:qt-1:3.3.3-13.RHEL4.s390", "4Desktop:qt-1:3.3.3-13.RHEL4.s390x", "4Desktop:qt-1:3.3.3-13.RHEL4.src", "4Desktop:qt-1:3.3.3-13.RHEL4.x86_64", "4Desktop:qt-MySQL-1:3.3.3-13.RHEL4.i386", "4Desktop:qt-MySQL-1:3.3.3-13.RHEL4.ia64", "4Desktop:qt-MySQL-1:3.3.3-13.RHEL4.ppc", "4Desktop:qt-MySQL-1:3.3.3-13.RHEL4.s390", "4Desktop:qt-MySQL-1:3.3.3-13.RHEL4.s390x", "4Desktop:qt-MySQL-1:3.3.3-13.RHEL4.x86_64", "4Desktop:qt-ODBC-1:3.3.3-13.RHEL4.i386", "4Desktop:qt-ODBC-1:3.3.3-13.RHEL4.ia64", "4Desktop:qt-ODBC-1:3.3.3-13.RHEL4.ppc", "4Desktop:qt-ODBC-1:3.3.3-13.RHEL4.s390", "4Desktop:qt-ODBC-1:3.3.3-13.RHEL4.s390x", "4Desktop:qt-ODBC-1:3.3.3-13.RHEL4.x86_64", "4Desktop:qt-PostgreSQL-1:3.3.3-13.RHEL4.i386", "4Desktop:qt-PostgreSQL-1:3.3.3-13.RHEL4.ia64", "4Desktop:qt-PostgreSQL-1:3.3.3-13.RHEL4.ppc", "4Desktop:qt-PostgreSQL-1:3.3.3-13.RHEL4.s390", "4Desktop:qt-PostgreSQL-1:3.3.3-13.RHEL4.s390x", "4Desktop:qt-PostgreSQL-1:3.3.3-13.RHEL4.x86_64", "4Desktop:qt-config-1:3.3.3-13.RHEL4.i386", "4Desktop:qt-config-1:3.3.3-13.RHEL4.ia64", "4Desktop:qt-config-1:3.3.3-13.RHEL4.ppc", "4Desktop:qt-config-1:3.3.3-13.RHEL4.s390", "4Desktop:qt-config-1:3.3.3-13.RHEL4.s390x", "4Desktop:qt-config-1:3.3.3-13.RHEL4.x86_64", "4Desktop:qt-debuginfo-1:3.3.3-13.RHEL4.i386", "4Desktop:qt-debuginfo-1:3.3.3-13.RHEL4.ia64", "4Desktop:qt-debuginfo-1:3.3.3-13.RHEL4.ppc", "4Desktop:qt-debuginfo-1:3.3.3-13.RHEL4.ppc64", "4Desktop:qt-debuginfo-1:3.3.3-13.RHEL4.s390", "4Desktop:qt-debuginfo-1:3.3.3-13.RHEL4.s390x", "4Desktop:qt-debuginfo-1:3.3.3-13.RHEL4.x86_64", "4Desktop:qt-designer-1:3.3.3-13.RHEL4.i386", "4Desktop:qt-designer-1:3.3.3-13.RHEL4.ia64", "4Desktop:qt-designer-1:3.3.3-13.RHEL4.ppc", "4Desktop:qt-designer-1:3.3.3-13.RHEL4.s390", "4Desktop:qt-designer-1:3.3.3-13.RHEL4.s390x", "4Desktop:qt-designer-1:3.3.3-13.RHEL4.x86_64", "4Desktop:qt-devel-1:3.3.3-13.RHEL4.i386", "4Desktop:qt-devel-1:3.3.3-13.RHEL4.ia64", "4Desktop:qt-devel-1:3.3.3-13.RHEL4.ppc", "4Desktop:qt-devel-1:3.3.3-13.RHEL4.s390", "4Desktop:qt-devel-1:3.3.3-13.RHEL4.s390x", "4Desktop:qt-devel-1:3.3.3-13.RHEL4.x86_64", "4ES:qt-1:3.3.3-13.RHEL4.i386", "4ES:qt-1:3.3.3-13.RHEL4.ia64", "4ES:qt-1:3.3.3-13.RHEL4.ppc", "4ES:qt-1:3.3.3-13.RHEL4.ppc64", "4ES:qt-1:3.3.3-13.RHEL4.s390", "4ES:qt-1:3.3.3-13.RHEL4.s390x", "4ES:qt-1:3.3.3-13.RHEL4.src", "4ES:qt-1:3.3.3-13.RHEL4.x86_64", "4ES:qt-MySQL-1:3.3.3-13.RHEL4.i386", "4ES:qt-MySQL-1:3.3.3-13.RHEL4.ia64", "4ES:qt-MySQL-1:3.3.3-13.RHEL4.ppc", "4ES:qt-MySQL-1:3.3.3-13.RHEL4.s390", "4ES:qt-MySQL-1:3.3.3-13.RHEL4.s390x", "4ES:qt-MySQL-1:3.3.3-13.RHEL4.x86_64", "4ES:qt-ODBC-1:3.3.3-13.RHEL4.i386", "4ES:qt-ODBC-1:3.3.3-13.RHEL4.ia64", "4ES:qt-ODBC-1:3.3.3-13.RHEL4.ppc", "4ES:qt-ODBC-1:3.3.3-13.RHEL4.s390", "4ES:qt-ODBC-1:3.3.3-13.RHEL4.s390x", "4ES:qt-ODBC-1:3.3.3-13.RHEL4.x86_64", "4ES:qt-PostgreSQL-1:3.3.3-13.RHEL4.i386", "4ES:qt-PostgreSQL-1:3.3.3-13.RHEL4.ia64", "4ES:qt-PostgreSQL-1:3.3.3-13.RHEL4.ppc", "4ES:qt-PostgreSQL-1:3.3.3-13.RHEL4.s390", "4ES:qt-PostgreSQL-1:3.3.3-13.RHEL4.s390x", "4ES:qt-PostgreSQL-1:3.3.3-13.RHEL4.x86_64", "4ES:qt-config-1:3.3.3-13.RHEL4.i386", "4ES:qt-config-1:3.3.3-13.RHEL4.ia64", "4ES:qt-config-1:3.3.3-13.RHEL4.ppc", "4ES:qt-config-1:3.3.3-13.RHEL4.s390", "4ES:qt-config-1:3.3.3-13.RHEL4.s390x", "4ES:qt-config-1:3.3.3-13.RHEL4.x86_64", "4ES:qt-debuginfo-1:3.3.3-13.RHEL4.i386", "4ES:qt-debuginfo-1:3.3.3-13.RHEL4.ia64", "4ES:qt-debuginfo-1:3.3.3-13.RHEL4.ppc", "4ES:qt-debuginfo-1:3.3.3-13.RHEL4.ppc64", "4ES:qt-debuginfo-1:3.3.3-13.RHEL4.s390", "4ES:qt-debuginfo-1:3.3.3-13.RHEL4.s390x", "4ES:qt-debuginfo-1:3.3.3-13.RHEL4.x86_64", "4ES:qt-designer-1:3.3.3-13.RHEL4.i386", "4ES:qt-designer-1:3.3.3-13.RHEL4.ia64", "4ES:qt-designer-1:3.3.3-13.RHEL4.ppc", "4ES:qt-designer-1:3.3.3-13.RHEL4.s390", "4ES:qt-designer-1:3.3.3-13.RHEL4.s390x", "4ES:qt-designer-1:3.3.3-13.RHEL4.x86_64", "4ES:qt-devel-1:3.3.3-13.RHEL4.i386", "4ES:qt-devel-1:3.3.3-13.RHEL4.ia64", "4ES:qt-devel-1:3.3.3-13.RHEL4.ppc", "4ES:qt-devel-1:3.3.3-13.RHEL4.s390", "4ES:qt-devel-1:3.3.3-13.RHEL4.s390x", "4ES:qt-devel-1:3.3.3-13.RHEL4.x86_64", "4WS:qt-1:3.3.3-13.RHEL4.i386", "4WS:qt-1:3.3.3-13.RHEL4.ia64", "4WS:qt-1:3.3.3-13.RHEL4.ppc", "4WS:qt-1:3.3.3-13.RHEL4.ppc64", "4WS:qt-1:3.3.3-13.RHEL4.s390", "4WS:qt-1:3.3.3-13.RHEL4.s390x", "4WS:qt-1:3.3.3-13.RHEL4.src", "4WS:qt-1:3.3.3-13.RHEL4.x86_64", "4WS:qt-MySQL-1:3.3.3-13.RHEL4.i386", "4WS:qt-MySQL-1:3.3.3-13.RHEL4.ia64", "4WS:qt-MySQL-1:3.3.3-13.RHEL4.ppc", "4WS:qt-MySQL-1:3.3.3-13.RHEL4.s390", "4WS:qt-MySQL-1:3.3.3-13.RHEL4.s390x", "4WS:qt-MySQL-1:3.3.3-13.RHEL4.x86_64", "4WS:qt-ODBC-1:3.3.3-13.RHEL4.i386", "4WS:qt-ODBC-1:3.3.3-13.RHEL4.ia64", "4WS:qt-ODBC-1:3.3.3-13.RHEL4.ppc", "4WS:qt-ODBC-1:3.3.3-13.RHEL4.s390", "4WS:qt-ODBC-1:3.3.3-13.RHEL4.s390x", "4WS:qt-ODBC-1:3.3.3-13.RHEL4.x86_64", "4WS:qt-PostgreSQL-1:3.3.3-13.RHEL4.i386", "4WS:qt-PostgreSQL-1:3.3.3-13.RHEL4.ia64", "4WS:qt-PostgreSQL-1:3.3.3-13.RHEL4.ppc", "4WS:qt-PostgreSQL-1:3.3.3-13.RHEL4.s390", "4WS:qt-PostgreSQL-1:3.3.3-13.RHEL4.s390x", "4WS:qt-PostgreSQL-1:3.3.3-13.RHEL4.x86_64", "4WS:qt-config-1:3.3.3-13.RHEL4.i386", "4WS:qt-config-1:3.3.3-13.RHEL4.ia64", "4WS:qt-config-1:3.3.3-13.RHEL4.ppc", "4WS:qt-config-1:3.3.3-13.RHEL4.s390", "4WS:qt-config-1:3.3.3-13.RHEL4.s390x", "4WS:qt-config-1:3.3.3-13.RHEL4.x86_64", "4WS:qt-debuginfo-1:3.3.3-13.RHEL4.i386", "4WS:qt-debuginfo-1:3.3.3-13.RHEL4.ia64", "4WS:qt-debuginfo-1:3.3.3-13.RHEL4.ppc", "4WS:qt-debuginfo-1:3.3.3-13.RHEL4.ppc64", "4WS:qt-debuginfo-1:3.3.3-13.RHEL4.s390", "4WS:qt-debuginfo-1:3.3.3-13.RHEL4.s390x", "4WS:qt-debuginfo-1:3.3.3-13.RHEL4.x86_64", "4WS:qt-designer-1:3.3.3-13.RHEL4.i386", "4WS:qt-designer-1:3.3.3-13.RHEL4.ia64", "4WS:qt-designer-1:3.3.3-13.RHEL4.ppc", "4WS:qt-designer-1:3.3.3-13.RHEL4.s390", "4WS:qt-designer-1:3.3.3-13.RHEL4.s390x", "4WS:qt-designer-1:3.3.3-13.RHEL4.x86_64", "4WS:qt-devel-1:3.3.3-13.RHEL4.i386", "4WS:qt-devel-1:3.3.3-13.RHEL4.ia64", "4WS:qt-devel-1:3.3.3-13.RHEL4.ppc", "4WS:qt-devel-1:3.3.3-13.RHEL4.s390", "4WS:qt-devel-1:3.3.3-13.RHEL4.s390x", "4WS:qt-devel-1:3.3.3-13.RHEL4.x86_64", "5Client-Workstation:qt-1:3.3.6-23.el5.i386", "5Client-Workstation:qt-1:3.3.6-23.el5.ia64", "5Client-Workstation:qt-1:3.3.6-23.el5.ppc", "5Client-Workstation:qt-1:3.3.6-23.el5.ppc64", "5Client-Workstation:qt-1:3.3.6-23.el5.s390", "5Client-Workstation:qt-1:3.3.6-23.el5.s390x", "5Client-Workstation:qt-1:3.3.6-23.el5.src", "5Client-Workstation:qt-1:3.3.6-23.el5.x86_64", "5Client-Workstation:qt-MySQL-1:3.3.6-23.el5.i386", "5Client-Workstation:qt-MySQL-1:3.3.6-23.el5.ia64", "5Client-Workstation:qt-MySQL-1:3.3.6-23.el5.ppc", "5Client-Workstation:qt-MySQL-1:3.3.6-23.el5.s390x", "5Client-Workstation:qt-MySQL-1:3.3.6-23.el5.x86_64", "5Client-Workstation:qt-ODBC-1:3.3.6-23.el5.i386", "5Client-Workstation:qt-ODBC-1:3.3.6-23.el5.ia64", "5Client-Workstation:qt-ODBC-1:3.3.6-23.el5.ppc", "5Client-Workstation:qt-ODBC-1:3.3.6-23.el5.s390x", "5Client-Workstation:qt-ODBC-1:3.3.6-23.el5.x86_64", "5Client-Workstation:qt-PostgreSQL-1:3.3.6-23.el5.i386", "5Client-Workstation:qt-PostgreSQL-1:3.3.6-23.el5.ia64", "5Client-Workstation:qt-PostgreSQL-1:3.3.6-23.el5.ppc", "5Client-Workstation:qt-PostgreSQL-1:3.3.6-23.el5.s390x", "5Client-Workstation:qt-PostgreSQL-1:3.3.6-23.el5.x86_64", "5Client-Workstation:qt-config-1:3.3.6-23.el5.i386", "5Client-Workstation:qt-config-1:3.3.6-23.el5.ia64", "5Client-Workstation:qt-config-1:3.3.6-23.el5.ppc", "5Client-Workstation:qt-config-1:3.3.6-23.el5.s390x", "5Client-Workstation:qt-config-1:3.3.6-23.el5.x86_64", "5Client-Workstation:qt-debuginfo-1:3.3.6-23.el5.i386", "5Client-Workstation:qt-debuginfo-1:3.3.6-23.el5.ia64", "5Client-Workstation:qt-debuginfo-1:3.3.6-23.el5.ppc", "5Client-Workstation:qt-debuginfo-1:3.3.6-23.el5.ppc64", "5Client-Workstation:qt-debuginfo-1:3.3.6-23.el5.s390", "5Client-Workstation:qt-debuginfo-1:3.3.6-23.el5.s390x", "5Client-Workstation:qt-debuginfo-1:3.3.6-23.el5.x86_64", "5Client-Workstation:qt-designer-1:3.3.6-23.el5.i386", "5Client-Workstation:qt-designer-1:3.3.6-23.el5.ia64", "5Client-Workstation:qt-designer-1:3.3.6-23.el5.ppc", "5Client-Workstation:qt-designer-1:3.3.6-23.el5.s390x", "5Client-Workstation:qt-designer-1:3.3.6-23.el5.x86_64", "5Client-Workstation:qt-devel-1:3.3.6-23.el5.i386", "5Client-Workstation:qt-devel-1:3.3.6-23.el5.ia64", "5Client-Workstation:qt-devel-1:3.3.6-23.el5.ppc", "5Client-Workstation:qt-devel-1:3.3.6-23.el5.ppc64", "5Client-Workstation:qt-devel-1:3.3.6-23.el5.s390", "5Client-Workstation:qt-devel-1:3.3.6-23.el5.s390x", "5Client-Workstation:qt-devel-1:3.3.6-23.el5.x86_64", "5Client-Workstation:qt-devel-docs-1:3.3.6-23.el5.i386", "5Client-Workstation:qt-devel-docs-1:3.3.6-23.el5.ia64", "5Client-Workstation:qt-devel-docs-1:3.3.6-23.el5.ppc", "5Client-Workstation:qt-devel-docs-1:3.3.6-23.el5.s390x", "5Client-Workstation:qt-devel-docs-1:3.3.6-23.el5.x86_64", "5Client:qt-1:3.3.6-23.el5.i386", "5Client:qt-1:3.3.6-23.el5.ia64", "5Client:qt-1:3.3.6-23.el5.ppc", "5Client:qt-1:3.3.6-23.el5.ppc64", "5Client:qt-1:3.3.6-23.el5.s390", "5Client:qt-1:3.3.6-23.el5.s390x", "5Client:qt-1:3.3.6-23.el5.src", "5Client:qt-1:3.3.6-23.el5.x86_64", "5Client:qt-MySQL-1:3.3.6-23.el5.i386", "5Client:qt-MySQL-1:3.3.6-23.el5.ia64", "5Client:qt-MySQL-1:3.3.6-23.el5.ppc", "5Client:qt-MySQL-1:3.3.6-23.el5.s390x", "5Client:qt-MySQL-1:3.3.6-23.el5.x86_64", "5Client:qt-ODBC-1:3.3.6-23.el5.i386", "5Client:qt-ODBC-1:3.3.6-23.el5.ia64", "5Client:qt-ODBC-1:3.3.6-23.el5.ppc", "5Client:qt-ODBC-1:3.3.6-23.el5.s390x", "5Client:qt-ODBC-1:3.3.6-23.el5.x86_64", "5Client:qt-PostgreSQL-1:3.3.6-23.el5.i386", "5Client:qt-PostgreSQL-1:3.3.6-23.el5.ia64", "5Client:qt-PostgreSQL-1:3.3.6-23.el5.ppc", "5Client:qt-PostgreSQL-1:3.3.6-23.el5.s390x", "5Client:qt-PostgreSQL-1:3.3.6-23.el5.x86_64", "5Client:qt-config-1:3.3.6-23.el5.i386", "5Client:qt-config-1:3.3.6-23.el5.ia64", "5Client:qt-config-1:3.3.6-23.el5.ppc", "5Client:qt-config-1:3.3.6-23.el5.s390x", "5Client:qt-config-1:3.3.6-23.el5.x86_64", "5Client:qt-debuginfo-1:3.3.6-23.el5.i386", "5Client:qt-debuginfo-1:3.3.6-23.el5.ia64", "5Client:qt-debuginfo-1:3.3.6-23.el5.ppc", "5Client:qt-debuginfo-1:3.3.6-23.el5.ppc64", "5Client:qt-debuginfo-1:3.3.6-23.el5.s390", "5Client:qt-debuginfo-1:3.3.6-23.el5.s390x", "5Client:qt-debuginfo-1:3.3.6-23.el5.x86_64", "5Client:qt-designer-1:3.3.6-23.el5.i386", "5Client:qt-designer-1:3.3.6-23.el5.ia64", "5Client:qt-designer-1:3.3.6-23.el5.ppc", "5Client:qt-designer-1:3.3.6-23.el5.s390x", "5Client:qt-designer-1:3.3.6-23.el5.x86_64", "5Client:qt-devel-1:3.3.6-23.el5.i386", "5Client:qt-devel-1:3.3.6-23.el5.ia64", "5Client:qt-devel-1:3.3.6-23.el5.ppc", "5Client:qt-devel-1:3.3.6-23.el5.ppc64", "5Client:qt-devel-1:3.3.6-23.el5.s390", "5Client:qt-devel-1:3.3.6-23.el5.s390x", "5Client:qt-devel-1:3.3.6-23.el5.x86_64", "5Client:qt-devel-docs-1:3.3.6-23.el5.i386", "5Client:qt-devel-docs-1:3.3.6-23.el5.ia64", "5Client:qt-devel-docs-1:3.3.6-23.el5.ppc", "5Client:qt-devel-docs-1:3.3.6-23.el5.s390x", "5Client:qt-devel-docs-1:3.3.6-23.el5.x86_64", "5Server:qt-1:3.3.6-23.el5.i386", "5Server:qt-1:3.3.6-23.el5.ia64", "5Server:qt-1:3.3.6-23.el5.ppc", "5Server:qt-1:3.3.6-23.el5.ppc64", "5Server:qt-1:3.3.6-23.el5.s390", "5Server:qt-1:3.3.6-23.el5.s390x", "5Server:qt-1:3.3.6-23.el5.src", "5Server:qt-1:3.3.6-23.el5.x86_64", "5Server:qt-MySQL-1:3.3.6-23.el5.i386", "5Server:qt-MySQL-1:3.3.6-23.el5.ia64", "5Server:qt-MySQL-1:3.3.6-23.el5.ppc", "5Server:qt-MySQL-1:3.3.6-23.el5.s390x", "5Server:qt-MySQL-1:3.3.6-23.el5.x86_64", "5Server:qt-ODBC-1:3.3.6-23.el5.i386", "5Server:qt-ODBC-1:3.3.6-23.el5.ia64", "5Server:qt-ODBC-1:3.3.6-23.el5.ppc", "5Server:qt-ODBC-1:3.3.6-23.el5.s390x", "5Server:qt-ODBC-1:3.3.6-23.el5.x86_64", "5Server:qt-PostgreSQL-1:3.3.6-23.el5.i386", "5Server:qt-PostgreSQL-1:3.3.6-23.el5.ia64", "5Server:qt-PostgreSQL-1:3.3.6-23.el5.ppc", "5Server:qt-PostgreSQL-1:3.3.6-23.el5.s390x", "5Server:qt-PostgreSQL-1:3.3.6-23.el5.x86_64", "5Server:qt-config-1:3.3.6-23.el5.i386", "5Server:qt-config-1:3.3.6-23.el5.ia64", "5Server:qt-config-1:3.3.6-23.el5.ppc", "5Server:qt-config-1:3.3.6-23.el5.s390x", "5Server:qt-config-1:3.3.6-23.el5.x86_64", "5Server:qt-debuginfo-1:3.3.6-23.el5.i386", "5Server:qt-debuginfo-1:3.3.6-23.el5.ia64", "5Server:qt-debuginfo-1:3.3.6-23.el5.ppc", "5Server:qt-debuginfo-1:3.3.6-23.el5.ppc64", "5Server:qt-debuginfo-1:3.3.6-23.el5.s390", "5Server:qt-debuginfo-1:3.3.6-23.el5.s390x", "5Server:qt-debuginfo-1:3.3.6-23.el5.x86_64", "5Server:qt-designer-1:3.3.6-23.el5.i386", "5Server:qt-designer-1:3.3.6-23.el5.ia64", "5Server:qt-designer-1:3.3.6-23.el5.ppc", "5Server:qt-designer-1:3.3.6-23.el5.s390x", "5Server:qt-designer-1:3.3.6-23.el5.x86_64", "5Server:qt-devel-1:3.3.6-23.el5.i386", "5Server:qt-devel-1:3.3.6-23.el5.ia64", "5Server:qt-devel-1:3.3.6-23.el5.ppc", "5Server:qt-devel-1:3.3.6-23.el5.ppc64", "5Server:qt-devel-1:3.3.6-23.el5.s390", "5Server:qt-devel-1:3.3.6-23.el5.s390x", "5Server:qt-devel-1:3.3.6-23.el5.x86_64", "5Server:qt-devel-docs-1:3.3.6-23.el5.i386", "5Server:qt-devel-docs-1:3.3.6-23.el5.ia64", "5Server:qt-devel-docs-1:3.3.6-23.el5.ppc", "5Server:qt-devel-docs-1:3.3.6-23.el5.s390x", "5Server:qt-devel-docs-1:3.3.6-23.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-0242" }, { "category": "external", "summary": "RHBZ#234633", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=234633" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-0242", "url": "https://www.cve.org/CVERecord?id=CVE-2007-0242" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-0242", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-0242" } ], "release_date": "2007-03-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-09-13T16:15:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "2.1AS:qt-1:2.3.1-14.EL2.i386", "2.1AS:qt-1:2.3.1-14.EL2.ia64", "2.1AS:qt-1:2.3.1-14.EL2.src", "2.1AS:qt-Xt-1:2.3.1-14.EL2.i386", "2.1AS:qt-Xt-1:2.3.1-14.EL2.ia64", "2.1AS:qt-designer-1:2.3.1-14.EL2.i386", "2.1AS:qt-designer-1:2.3.1-14.EL2.ia64", "2.1AS:qt-devel-1:2.3.1-14.EL2.i386", "2.1AS:qt-devel-1:2.3.1-14.EL2.ia64", "2.1AS:qt-static-1:2.3.1-14.EL2.i386", "2.1AS:qt-static-1:2.3.1-14.EL2.ia64", "2.1AW:qt-1:2.3.1-14.EL2.i386", "2.1AW:qt-1:2.3.1-14.EL2.ia64", "2.1AW:qt-1:2.3.1-14.EL2.src", "2.1AW:qt-Xt-1:2.3.1-14.EL2.i386", "2.1AW:qt-Xt-1:2.3.1-14.EL2.ia64", "2.1AW:qt-designer-1:2.3.1-14.EL2.i386", "2.1AW:qt-designer-1:2.3.1-14.EL2.ia64", "2.1AW:qt-devel-1:2.3.1-14.EL2.i386", "2.1AW:qt-devel-1:2.3.1-14.EL2.ia64", "2.1AW:qt-static-1:2.3.1-14.EL2.i386", "2.1AW:qt-static-1:2.3.1-14.EL2.ia64", "2.1ES:qt-1:2.3.1-14.EL2.i386", "2.1ES:qt-1:2.3.1-14.EL2.ia64", "2.1ES:qt-1:2.3.1-14.EL2.src", "2.1ES:qt-Xt-1:2.3.1-14.EL2.i386", "2.1ES:qt-Xt-1:2.3.1-14.EL2.ia64", "2.1ES:qt-designer-1:2.3.1-14.EL2.i386", "2.1ES:qt-designer-1:2.3.1-14.EL2.ia64", "2.1ES:qt-devel-1:2.3.1-14.EL2.i386", "2.1ES:qt-devel-1:2.3.1-14.EL2.ia64", "2.1ES:qt-static-1:2.3.1-14.EL2.i386", "2.1ES:qt-static-1:2.3.1-14.EL2.ia64", "2.1WS:qt-1:2.3.1-14.EL2.i386", "2.1WS:qt-1:2.3.1-14.EL2.ia64", "2.1WS:qt-1:2.3.1-14.EL2.src", "2.1WS:qt-Xt-1:2.3.1-14.EL2.i386", "2.1WS:qt-Xt-1:2.3.1-14.EL2.ia64", "2.1WS:qt-designer-1:2.3.1-14.EL2.i386", "2.1WS:qt-designer-1:2.3.1-14.EL2.ia64", "2.1WS:qt-devel-1:2.3.1-14.EL2.i386", "2.1WS:qt-devel-1:2.3.1-14.EL2.ia64", "2.1WS:qt-static-1:2.3.1-14.EL2.i386", "2.1WS:qt-static-1:2.3.1-14.EL2.ia64", "3AS:qt-1:3.1.2-17.RHEL3.i386", "3AS:qt-1:3.1.2-17.RHEL3.ia64", "3AS:qt-1:3.1.2-17.RHEL3.ppc", "3AS:qt-1:3.1.2-17.RHEL3.ppc64", "3AS:qt-1:3.1.2-17.RHEL3.s390", "3AS:qt-1:3.1.2-17.RHEL3.s390x", "3AS:qt-1:3.1.2-17.RHEL3.src", "3AS:qt-1:3.1.2-17.RHEL3.x86_64", "3AS:qt-MySQL-1:3.1.2-17.RHEL3.i386", "3AS:qt-MySQL-1:3.1.2-17.RHEL3.ia64", "3AS:qt-MySQL-1:3.1.2-17.RHEL3.ppc", "3AS:qt-MySQL-1:3.1.2-17.RHEL3.s390", "3AS:qt-MySQL-1:3.1.2-17.RHEL3.s390x", "3AS:qt-MySQL-1:3.1.2-17.RHEL3.x86_64", "3AS:qt-ODBC-1:3.1.2-17.RHEL3.i386", "3AS:qt-ODBC-1:3.1.2-17.RHEL3.ia64", "3AS:qt-ODBC-1:3.1.2-17.RHEL3.ppc", "3AS:qt-ODBC-1:3.1.2-17.RHEL3.s390", "3AS:qt-ODBC-1:3.1.2-17.RHEL3.s390x", "3AS:qt-ODBC-1:3.1.2-17.RHEL3.x86_64", "3AS:qt-config-1:3.1.2-17.RHEL3.i386", "3AS:qt-config-1:3.1.2-17.RHEL3.ia64", "3AS:qt-config-1:3.1.2-17.RHEL3.ppc", "3AS:qt-config-1:3.1.2-17.RHEL3.s390", "3AS:qt-config-1:3.1.2-17.RHEL3.s390x", "3AS:qt-config-1:3.1.2-17.RHEL3.x86_64", "3AS:qt-debuginfo-1:3.1.2-17.RHEL3.i386", "3AS:qt-debuginfo-1:3.1.2-17.RHEL3.ia64", "3AS:qt-debuginfo-1:3.1.2-17.RHEL3.ppc", "3AS:qt-debuginfo-1:3.1.2-17.RHEL3.ppc64", "3AS:qt-debuginfo-1:3.1.2-17.RHEL3.s390", "3AS:qt-debuginfo-1:3.1.2-17.RHEL3.s390x", "3AS:qt-debuginfo-1:3.1.2-17.RHEL3.x86_64", "3AS:qt-designer-1:3.1.2-17.RHEL3.i386", "3AS:qt-designer-1:3.1.2-17.RHEL3.ia64", "3AS:qt-designer-1:3.1.2-17.RHEL3.ppc", "3AS:qt-designer-1:3.1.2-17.RHEL3.s390", "3AS:qt-designer-1:3.1.2-17.RHEL3.s390x", "3AS:qt-designer-1:3.1.2-17.RHEL3.x86_64", "3AS:qt-devel-1:3.1.2-17.RHEL3.i386", "3AS:qt-devel-1:3.1.2-17.RHEL3.ia64", "3AS:qt-devel-1:3.1.2-17.RHEL3.ppc", "3AS:qt-devel-1:3.1.2-17.RHEL3.s390", "3AS:qt-devel-1:3.1.2-17.RHEL3.s390x", "3AS:qt-devel-1:3.1.2-17.RHEL3.x86_64", "3Desktop:qt-1:3.1.2-17.RHEL3.i386", "3Desktop:qt-1:3.1.2-17.RHEL3.ia64", "3Desktop:qt-1:3.1.2-17.RHEL3.ppc", "3Desktop:qt-1:3.1.2-17.RHEL3.ppc64", "3Desktop:qt-1:3.1.2-17.RHEL3.s390", "3Desktop:qt-1:3.1.2-17.RHEL3.s390x", "3Desktop:qt-1:3.1.2-17.RHEL3.src", "3Desktop:qt-1:3.1.2-17.RHEL3.x86_64", "3Desktop:qt-MySQL-1:3.1.2-17.RHEL3.i386", "3Desktop:qt-MySQL-1:3.1.2-17.RHEL3.ia64", "3Desktop:qt-MySQL-1:3.1.2-17.RHEL3.ppc", "3Desktop:qt-MySQL-1:3.1.2-17.RHEL3.s390", "3Desktop:qt-MySQL-1:3.1.2-17.RHEL3.s390x", "3Desktop:qt-MySQL-1:3.1.2-17.RHEL3.x86_64", "3Desktop:qt-ODBC-1:3.1.2-17.RHEL3.i386", "3Desktop:qt-ODBC-1:3.1.2-17.RHEL3.ia64", "3Desktop:qt-ODBC-1:3.1.2-17.RHEL3.ppc", "3Desktop:qt-ODBC-1:3.1.2-17.RHEL3.s390", "3Desktop:qt-ODBC-1:3.1.2-17.RHEL3.s390x", "3Desktop:qt-ODBC-1:3.1.2-17.RHEL3.x86_64", "3Desktop:qt-config-1:3.1.2-17.RHEL3.i386", "3Desktop:qt-config-1:3.1.2-17.RHEL3.ia64", "3Desktop:qt-config-1:3.1.2-17.RHEL3.ppc", "3Desktop:qt-config-1:3.1.2-17.RHEL3.s390", "3Desktop:qt-config-1:3.1.2-17.RHEL3.s390x", "3Desktop:qt-config-1:3.1.2-17.RHEL3.x86_64", "3Desktop:qt-debuginfo-1:3.1.2-17.RHEL3.i386", "3Desktop:qt-debuginfo-1:3.1.2-17.RHEL3.ia64", "3Desktop:qt-debuginfo-1:3.1.2-17.RHEL3.ppc", "3Desktop:qt-debuginfo-1:3.1.2-17.RHEL3.ppc64", "3Desktop:qt-debuginfo-1:3.1.2-17.RHEL3.s390", "3Desktop:qt-debuginfo-1:3.1.2-17.RHEL3.s390x", "3Desktop:qt-debuginfo-1:3.1.2-17.RHEL3.x86_64", "3Desktop:qt-designer-1:3.1.2-17.RHEL3.i386", "3Desktop:qt-designer-1:3.1.2-17.RHEL3.ia64", "3Desktop:qt-designer-1:3.1.2-17.RHEL3.ppc", "3Desktop:qt-designer-1:3.1.2-17.RHEL3.s390", "3Desktop:qt-designer-1:3.1.2-17.RHEL3.s390x", "3Desktop:qt-designer-1:3.1.2-17.RHEL3.x86_64", "3Desktop:qt-devel-1:3.1.2-17.RHEL3.i386", "3Desktop:qt-devel-1:3.1.2-17.RHEL3.ia64", "3Desktop:qt-devel-1:3.1.2-17.RHEL3.ppc", "3Desktop:qt-devel-1:3.1.2-17.RHEL3.s390", "3Desktop:qt-devel-1:3.1.2-17.RHEL3.s390x", "3Desktop:qt-devel-1:3.1.2-17.RHEL3.x86_64", "3ES:qt-1:3.1.2-17.RHEL3.i386", "3ES:qt-1:3.1.2-17.RHEL3.ia64", "3ES:qt-1:3.1.2-17.RHEL3.ppc", "3ES:qt-1:3.1.2-17.RHEL3.ppc64", "3ES:qt-1:3.1.2-17.RHEL3.s390", "3ES:qt-1:3.1.2-17.RHEL3.s390x", "3ES:qt-1:3.1.2-17.RHEL3.src", "3ES:qt-1:3.1.2-17.RHEL3.x86_64", "3ES:qt-MySQL-1:3.1.2-17.RHEL3.i386", "3ES:qt-MySQL-1:3.1.2-17.RHEL3.ia64", "3ES:qt-MySQL-1:3.1.2-17.RHEL3.ppc", "3ES:qt-MySQL-1:3.1.2-17.RHEL3.s390", "3ES:qt-MySQL-1:3.1.2-17.RHEL3.s390x", "3ES:qt-MySQL-1:3.1.2-17.RHEL3.x86_64", "3ES:qt-ODBC-1:3.1.2-17.RHEL3.i386", "3ES:qt-ODBC-1:3.1.2-17.RHEL3.ia64", "3ES:qt-ODBC-1:3.1.2-17.RHEL3.ppc", "3ES:qt-ODBC-1:3.1.2-17.RHEL3.s390", "3ES:qt-ODBC-1:3.1.2-17.RHEL3.s390x", "3ES:qt-ODBC-1:3.1.2-17.RHEL3.x86_64", "3ES:qt-config-1:3.1.2-17.RHEL3.i386", "3ES:qt-config-1:3.1.2-17.RHEL3.ia64", "3ES:qt-config-1:3.1.2-17.RHEL3.ppc", "3ES:qt-config-1:3.1.2-17.RHEL3.s390", "3ES:qt-config-1:3.1.2-17.RHEL3.s390x", "3ES:qt-config-1:3.1.2-17.RHEL3.x86_64", "3ES:qt-debuginfo-1:3.1.2-17.RHEL3.i386", "3ES:qt-debuginfo-1:3.1.2-17.RHEL3.ia64", "3ES:qt-debuginfo-1:3.1.2-17.RHEL3.ppc", "3ES:qt-debuginfo-1:3.1.2-17.RHEL3.ppc64", "3ES:qt-debuginfo-1:3.1.2-17.RHEL3.s390", "3ES:qt-debuginfo-1:3.1.2-17.RHEL3.s390x", "3ES:qt-debuginfo-1:3.1.2-17.RHEL3.x86_64", "3ES:qt-designer-1:3.1.2-17.RHEL3.i386", "3ES:qt-designer-1:3.1.2-17.RHEL3.ia64", "3ES:qt-designer-1:3.1.2-17.RHEL3.ppc", "3ES:qt-designer-1:3.1.2-17.RHEL3.s390", "3ES:qt-designer-1:3.1.2-17.RHEL3.s390x", "3ES:qt-designer-1:3.1.2-17.RHEL3.x86_64", "3ES:qt-devel-1:3.1.2-17.RHEL3.i386", "3ES:qt-devel-1:3.1.2-17.RHEL3.ia64", "3ES:qt-devel-1:3.1.2-17.RHEL3.ppc", "3ES:qt-devel-1:3.1.2-17.RHEL3.s390", "3ES:qt-devel-1:3.1.2-17.RHEL3.s390x", "3ES:qt-devel-1:3.1.2-17.RHEL3.x86_64", "3WS:qt-1:3.1.2-17.RHEL3.i386", "3WS:qt-1:3.1.2-17.RHEL3.ia64", "3WS:qt-1:3.1.2-17.RHEL3.ppc", "3WS:qt-1:3.1.2-17.RHEL3.ppc64", "3WS:qt-1:3.1.2-17.RHEL3.s390", "3WS:qt-1:3.1.2-17.RHEL3.s390x", "3WS:qt-1:3.1.2-17.RHEL3.src", "3WS:qt-1:3.1.2-17.RHEL3.x86_64", "3WS:qt-MySQL-1:3.1.2-17.RHEL3.i386", "3WS:qt-MySQL-1:3.1.2-17.RHEL3.ia64", "3WS:qt-MySQL-1:3.1.2-17.RHEL3.ppc", "3WS:qt-MySQL-1:3.1.2-17.RHEL3.s390", "3WS:qt-MySQL-1:3.1.2-17.RHEL3.s390x", "3WS:qt-MySQL-1:3.1.2-17.RHEL3.x86_64", "3WS:qt-ODBC-1:3.1.2-17.RHEL3.i386", "3WS:qt-ODBC-1:3.1.2-17.RHEL3.ia64", "3WS:qt-ODBC-1:3.1.2-17.RHEL3.ppc", "3WS:qt-ODBC-1:3.1.2-17.RHEL3.s390", "3WS:qt-ODBC-1:3.1.2-17.RHEL3.s390x", "3WS:qt-ODBC-1:3.1.2-17.RHEL3.x86_64", "3WS:qt-config-1:3.1.2-17.RHEL3.i386", "3WS:qt-config-1:3.1.2-17.RHEL3.ia64", "3WS:qt-config-1:3.1.2-17.RHEL3.ppc", "3WS:qt-config-1:3.1.2-17.RHEL3.s390", "3WS:qt-config-1:3.1.2-17.RHEL3.s390x", "3WS:qt-config-1:3.1.2-17.RHEL3.x86_64", "3WS:qt-debuginfo-1:3.1.2-17.RHEL3.i386", "3WS:qt-debuginfo-1:3.1.2-17.RHEL3.ia64", "3WS:qt-debuginfo-1:3.1.2-17.RHEL3.ppc", "3WS:qt-debuginfo-1:3.1.2-17.RHEL3.ppc64", "3WS:qt-debuginfo-1:3.1.2-17.RHEL3.s390", "3WS:qt-debuginfo-1:3.1.2-17.RHEL3.s390x", "3WS:qt-debuginfo-1:3.1.2-17.RHEL3.x86_64", "3WS:qt-designer-1:3.1.2-17.RHEL3.i386", "3WS:qt-designer-1:3.1.2-17.RHEL3.ia64", "3WS:qt-designer-1:3.1.2-17.RHEL3.ppc", "3WS:qt-designer-1:3.1.2-17.RHEL3.s390", "3WS:qt-designer-1:3.1.2-17.RHEL3.s390x", "3WS:qt-designer-1:3.1.2-17.RHEL3.x86_64", "3WS:qt-devel-1:3.1.2-17.RHEL3.i386", "3WS:qt-devel-1:3.1.2-17.RHEL3.ia64", "3WS:qt-devel-1:3.1.2-17.RHEL3.ppc", "3WS:qt-devel-1:3.1.2-17.RHEL3.s390", "3WS:qt-devel-1:3.1.2-17.RHEL3.s390x", "3WS:qt-devel-1:3.1.2-17.RHEL3.x86_64", "4AS:qt-1:3.3.3-13.RHEL4.i386", "4AS:qt-1:3.3.3-13.RHEL4.ia64", "4AS:qt-1:3.3.3-13.RHEL4.ppc", "4AS:qt-1:3.3.3-13.RHEL4.ppc64", "4AS:qt-1:3.3.3-13.RHEL4.s390", "4AS:qt-1:3.3.3-13.RHEL4.s390x", "4AS:qt-1:3.3.3-13.RHEL4.src", "4AS:qt-1:3.3.3-13.RHEL4.x86_64", "4AS:qt-MySQL-1:3.3.3-13.RHEL4.i386", "4AS:qt-MySQL-1:3.3.3-13.RHEL4.ia64", "4AS:qt-MySQL-1:3.3.3-13.RHEL4.ppc", "4AS:qt-MySQL-1:3.3.3-13.RHEL4.s390", "4AS:qt-MySQL-1:3.3.3-13.RHEL4.s390x", "4AS:qt-MySQL-1:3.3.3-13.RHEL4.x86_64", "4AS:qt-ODBC-1:3.3.3-13.RHEL4.i386", "4AS:qt-ODBC-1:3.3.3-13.RHEL4.ia64", "4AS:qt-ODBC-1:3.3.3-13.RHEL4.ppc", "4AS:qt-ODBC-1:3.3.3-13.RHEL4.s390", "4AS:qt-ODBC-1:3.3.3-13.RHEL4.s390x", "4AS:qt-ODBC-1:3.3.3-13.RHEL4.x86_64", "4AS:qt-PostgreSQL-1:3.3.3-13.RHEL4.i386", "4AS:qt-PostgreSQL-1:3.3.3-13.RHEL4.ia64", "4AS:qt-PostgreSQL-1:3.3.3-13.RHEL4.ppc", "4AS:qt-PostgreSQL-1:3.3.3-13.RHEL4.s390", "4AS:qt-PostgreSQL-1:3.3.3-13.RHEL4.s390x", "4AS:qt-PostgreSQL-1:3.3.3-13.RHEL4.x86_64", "4AS:qt-config-1:3.3.3-13.RHEL4.i386", "4AS:qt-config-1:3.3.3-13.RHEL4.ia64", "4AS:qt-config-1:3.3.3-13.RHEL4.ppc", "4AS:qt-config-1:3.3.3-13.RHEL4.s390", "4AS:qt-config-1:3.3.3-13.RHEL4.s390x", "4AS:qt-config-1:3.3.3-13.RHEL4.x86_64", "4AS:qt-debuginfo-1:3.3.3-13.RHEL4.i386", "4AS:qt-debuginfo-1:3.3.3-13.RHEL4.ia64", "4AS:qt-debuginfo-1:3.3.3-13.RHEL4.ppc", "4AS:qt-debuginfo-1:3.3.3-13.RHEL4.ppc64", "4AS:qt-debuginfo-1:3.3.3-13.RHEL4.s390", "4AS:qt-debuginfo-1:3.3.3-13.RHEL4.s390x", "4AS:qt-debuginfo-1:3.3.3-13.RHEL4.x86_64", "4AS:qt-designer-1:3.3.3-13.RHEL4.i386", "4AS:qt-designer-1:3.3.3-13.RHEL4.ia64", "4AS:qt-designer-1:3.3.3-13.RHEL4.ppc", "4AS:qt-designer-1:3.3.3-13.RHEL4.s390", "4AS:qt-designer-1:3.3.3-13.RHEL4.s390x", "4AS:qt-designer-1:3.3.3-13.RHEL4.x86_64", "4AS:qt-devel-1:3.3.3-13.RHEL4.i386", "4AS:qt-devel-1:3.3.3-13.RHEL4.ia64", "4AS:qt-devel-1:3.3.3-13.RHEL4.ppc", "4AS:qt-devel-1:3.3.3-13.RHEL4.s390", "4AS:qt-devel-1:3.3.3-13.RHEL4.s390x", "4AS:qt-devel-1:3.3.3-13.RHEL4.x86_64", "4Desktop:qt-1:3.3.3-13.RHEL4.i386", "4Desktop:qt-1:3.3.3-13.RHEL4.ia64", "4Desktop:qt-1:3.3.3-13.RHEL4.ppc", "4Desktop:qt-1:3.3.3-13.RHEL4.ppc64", "4Desktop:qt-1:3.3.3-13.RHEL4.s390", "4Desktop:qt-1:3.3.3-13.RHEL4.s390x", "4Desktop:qt-1:3.3.3-13.RHEL4.src", "4Desktop:qt-1:3.3.3-13.RHEL4.x86_64", "4Desktop:qt-MySQL-1:3.3.3-13.RHEL4.i386", "4Desktop:qt-MySQL-1:3.3.3-13.RHEL4.ia64", "4Desktop:qt-MySQL-1:3.3.3-13.RHEL4.ppc", "4Desktop:qt-MySQL-1:3.3.3-13.RHEL4.s390", "4Desktop:qt-MySQL-1:3.3.3-13.RHEL4.s390x", "4Desktop:qt-MySQL-1:3.3.3-13.RHEL4.x86_64", "4Desktop:qt-ODBC-1:3.3.3-13.RHEL4.i386", "4Desktop:qt-ODBC-1:3.3.3-13.RHEL4.ia64", "4Desktop:qt-ODBC-1:3.3.3-13.RHEL4.ppc", "4Desktop:qt-ODBC-1:3.3.3-13.RHEL4.s390", "4Desktop:qt-ODBC-1:3.3.3-13.RHEL4.s390x", "4Desktop:qt-ODBC-1:3.3.3-13.RHEL4.x86_64", "4Desktop:qt-PostgreSQL-1:3.3.3-13.RHEL4.i386", "4Desktop:qt-PostgreSQL-1:3.3.3-13.RHEL4.ia64", "4Desktop:qt-PostgreSQL-1:3.3.3-13.RHEL4.ppc", "4Desktop:qt-PostgreSQL-1:3.3.3-13.RHEL4.s390", "4Desktop:qt-PostgreSQL-1:3.3.3-13.RHEL4.s390x", "4Desktop:qt-PostgreSQL-1:3.3.3-13.RHEL4.x86_64", "4Desktop:qt-config-1:3.3.3-13.RHEL4.i386", "4Desktop:qt-config-1:3.3.3-13.RHEL4.ia64", "4Desktop:qt-config-1:3.3.3-13.RHEL4.ppc", "4Desktop:qt-config-1:3.3.3-13.RHEL4.s390", "4Desktop:qt-config-1:3.3.3-13.RHEL4.s390x", "4Desktop:qt-config-1:3.3.3-13.RHEL4.x86_64", "4Desktop:qt-debuginfo-1:3.3.3-13.RHEL4.i386", "4Desktop:qt-debuginfo-1:3.3.3-13.RHEL4.ia64", "4Desktop:qt-debuginfo-1:3.3.3-13.RHEL4.ppc", "4Desktop:qt-debuginfo-1:3.3.3-13.RHEL4.ppc64", "4Desktop:qt-debuginfo-1:3.3.3-13.RHEL4.s390", "4Desktop:qt-debuginfo-1:3.3.3-13.RHEL4.s390x", "4Desktop:qt-debuginfo-1:3.3.3-13.RHEL4.x86_64", "4Desktop:qt-designer-1:3.3.3-13.RHEL4.i386", "4Desktop:qt-designer-1:3.3.3-13.RHEL4.ia64", "4Desktop:qt-designer-1:3.3.3-13.RHEL4.ppc", "4Desktop:qt-designer-1:3.3.3-13.RHEL4.s390", "4Desktop:qt-designer-1:3.3.3-13.RHEL4.s390x", "4Desktop:qt-designer-1:3.3.3-13.RHEL4.x86_64", "4Desktop:qt-devel-1:3.3.3-13.RHEL4.i386", "4Desktop:qt-devel-1:3.3.3-13.RHEL4.ia64", "4Desktop:qt-devel-1:3.3.3-13.RHEL4.ppc", "4Desktop:qt-devel-1:3.3.3-13.RHEL4.s390", "4Desktop:qt-devel-1:3.3.3-13.RHEL4.s390x", "4Desktop:qt-devel-1:3.3.3-13.RHEL4.x86_64", "4ES:qt-1:3.3.3-13.RHEL4.i386", "4ES:qt-1:3.3.3-13.RHEL4.ia64", "4ES:qt-1:3.3.3-13.RHEL4.ppc", "4ES:qt-1:3.3.3-13.RHEL4.ppc64", "4ES:qt-1:3.3.3-13.RHEL4.s390", "4ES:qt-1:3.3.3-13.RHEL4.s390x", "4ES:qt-1:3.3.3-13.RHEL4.src", "4ES:qt-1:3.3.3-13.RHEL4.x86_64", "4ES:qt-MySQL-1:3.3.3-13.RHEL4.i386", "4ES:qt-MySQL-1:3.3.3-13.RHEL4.ia64", "4ES:qt-MySQL-1:3.3.3-13.RHEL4.ppc", "4ES:qt-MySQL-1:3.3.3-13.RHEL4.s390", "4ES:qt-MySQL-1:3.3.3-13.RHEL4.s390x", "4ES:qt-MySQL-1:3.3.3-13.RHEL4.x86_64", "4ES:qt-ODBC-1:3.3.3-13.RHEL4.i386", "4ES:qt-ODBC-1:3.3.3-13.RHEL4.ia64", "4ES:qt-ODBC-1:3.3.3-13.RHEL4.ppc", "4ES:qt-ODBC-1:3.3.3-13.RHEL4.s390", "4ES:qt-ODBC-1:3.3.3-13.RHEL4.s390x", "4ES:qt-ODBC-1:3.3.3-13.RHEL4.x86_64", "4ES:qt-PostgreSQL-1:3.3.3-13.RHEL4.i386", "4ES:qt-PostgreSQL-1:3.3.3-13.RHEL4.ia64", "4ES:qt-PostgreSQL-1:3.3.3-13.RHEL4.ppc", "4ES:qt-PostgreSQL-1:3.3.3-13.RHEL4.s390", "4ES:qt-PostgreSQL-1:3.3.3-13.RHEL4.s390x", "4ES:qt-PostgreSQL-1:3.3.3-13.RHEL4.x86_64", "4ES:qt-config-1:3.3.3-13.RHEL4.i386", "4ES:qt-config-1:3.3.3-13.RHEL4.ia64", "4ES:qt-config-1:3.3.3-13.RHEL4.ppc", "4ES:qt-config-1:3.3.3-13.RHEL4.s390", "4ES:qt-config-1:3.3.3-13.RHEL4.s390x", "4ES:qt-config-1:3.3.3-13.RHEL4.x86_64", "4ES:qt-debuginfo-1:3.3.3-13.RHEL4.i386", "4ES:qt-debuginfo-1:3.3.3-13.RHEL4.ia64", "4ES:qt-debuginfo-1:3.3.3-13.RHEL4.ppc", "4ES:qt-debuginfo-1:3.3.3-13.RHEL4.ppc64", "4ES:qt-debuginfo-1:3.3.3-13.RHEL4.s390", "4ES:qt-debuginfo-1:3.3.3-13.RHEL4.s390x", "4ES:qt-debuginfo-1:3.3.3-13.RHEL4.x86_64", "4ES:qt-designer-1:3.3.3-13.RHEL4.i386", "4ES:qt-designer-1:3.3.3-13.RHEL4.ia64", "4ES:qt-designer-1:3.3.3-13.RHEL4.ppc", "4ES:qt-designer-1:3.3.3-13.RHEL4.s390", "4ES:qt-designer-1:3.3.3-13.RHEL4.s390x", "4ES:qt-designer-1:3.3.3-13.RHEL4.x86_64", "4ES:qt-devel-1:3.3.3-13.RHEL4.i386", "4ES:qt-devel-1:3.3.3-13.RHEL4.ia64", "4ES:qt-devel-1:3.3.3-13.RHEL4.ppc", "4ES:qt-devel-1:3.3.3-13.RHEL4.s390", "4ES:qt-devel-1:3.3.3-13.RHEL4.s390x", "4ES:qt-devel-1:3.3.3-13.RHEL4.x86_64", "4WS:qt-1:3.3.3-13.RHEL4.i386", "4WS:qt-1:3.3.3-13.RHEL4.ia64", "4WS:qt-1:3.3.3-13.RHEL4.ppc", "4WS:qt-1:3.3.3-13.RHEL4.ppc64", "4WS:qt-1:3.3.3-13.RHEL4.s390", "4WS:qt-1:3.3.3-13.RHEL4.s390x", "4WS:qt-1:3.3.3-13.RHEL4.src", "4WS:qt-1:3.3.3-13.RHEL4.x86_64", "4WS:qt-MySQL-1:3.3.3-13.RHEL4.i386", "4WS:qt-MySQL-1:3.3.3-13.RHEL4.ia64", "4WS:qt-MySQL-1:3.3.3-13.RHEL4.ppc", "4WS:qt-MySQL-1:3.3.3-13.RHEL4.s390", "4WS:qt-MySQL-1:3.3.3-13.RHEL4.s390x", "4WS:qt-MySQL-1:3.3.3-13.RHEL4.x86_64", "4WS:qt-ODBC-1:3.3.3-13.RHEL4.i386", "4WS:qt-ODBC-1:3.3.3-13.RHEL4.ia64", "4WS:qt-ODBC-1:3.3.3-13.RHEL4.ppc", "4WS:qt-ODBC-1:3.3.3-13.RHEL4.s390", "4WS:qt-ODBC-1:3.3.3-13.RHEL4.s390x", "4WS:qt-ODBC-1:3.3.3-13.RHEL4.x86_64", "4WS:qt-PostgreSQL-1:3.3.3-13.RHEL4.i386", "4WS:qt-PostgreSQL-1:3.3.3-13.RHEL4.ia64", "4WS:qt-PostgreSQL-1:3.3.3-13.RHEL4.ppc", "4WS:qt-PostgreSQL-1:3.3.3-13.RHEL4.s390", "4WS:qt-PostgreSQL-1:3.3.3-13.RHEL4.s390x", "4WS:qt-PostgreSQL-1:3.3.3-13.RHEL4.x86_64", "4WS:qt-config-1:3.3.3-13.RHEL4.i386", "4WS:qt-config-1:3.3.3-13.RHEL4.ia64", "4WS:qt-config-1:3.3.3-13.RHEL4.ppc", "4WS:qt-config-1:3.3.3-13.RHEL4.s390", "4WS:qt-config-1:3.3.3-13.RHEL4.s390x", "4WS:qt-config-1:3.3.3-13.RHEL4.x86_64", "4WS:qt-debuginfo-1:3.3.3-13.RHEL4.i386", "4WS:qt-debuginfo-1:3.3.3-13.RHEL4.ia64", "4WS:qt-debuginfo-1:3.3.3-13.RHEL4.ppc", "4WS:qt-debuginfo-1:3.3.3-13.RHEL4.ppc64", "4WS:qt-debuginfo-1:3.3.3-13.RHEL4.s390", "4WS:qt-debuginfo-1:3.3.3-13.RHEL4.s390x", "4WS:qt-debuginfo-1:3.3.3-13.RHEL4.x86_64", "4WS:qt-designer-1:3.3.3-13.RHEL4.i386", "4WS:qt-designer-1:3.3.3-13.RHEL4.ia64", "4WS:qt-designer-1:3.3.3-13.RHEL4.ppc", "4WS:qt-designer-1:3.3.3-13.RHEL4.s390", "4WS:qt-designer-1:3.3.3-13.RHEL4.s390x", "4WS:qt-designer-1:3.3.3-13.RHEL4.x86_64", "4WS:qt-devel-1:3.3.3-13.RHEL4.i386", "4WS:qt-devel-1:3.3.3-13.RHEL4.ia64", "4WS:qt-devel-1:3.3.3-13.RHEL4.ppc", "4WS:qt-devel-1:3.3.3-13.RHEL4.s390", "4WS:qt-devel-1:3.3.3-13.RHEL4.s390x", "4WS:qt-devel-1:3.3.3-13.RHEL4.x86_64", "5Client-Workstation:qt-1:3.3.6-23.el5.i386", "5Client-Workstation:qt-1:3.3.6-23.el5.ia64", "5Client-Workstation:qt-1:3.3.6-23.el5.ppc", "5Client-Workstation:qt-1:3.3.6-23.el5.ppc64", "5Client-Workstation:qt-1:3.3.6-23.el5.s390", "5Client-Workstation:qt-1:3.3.6-23.el5.s390x", "5Client-Workstation:qt-1:3.3.6-23.el5.src", "5Client-Workstation:qt-1:3.3.6-23.el5.x86_64", "5Client-Workstation:qt-MySQL-1:3.3.6-23.el5.i386", "5Client-Workstation:qt-MySQL-1:3.3.6-23.el5.ia64", "5Client-Workstation:qt-MySQL-1:3.3.6-23.el5.ppc", "5Client-Workstation:qt-MySQL-1:3.3.6-23.el5.s390x", "5Client-Workstation:qt-MySQL-1:3.3.6-23.el5.x86_64", "5Client-Workstation:qt-ODBC-1:3.3.6-23.el5.i386", "5Client-Workstation:qt-ODBC-1:3.3.6-23.el5.ia64", "5Client-Workstation:qt-ODBC-1:3.3.6-23.el5.ppc", "5Client-Workstation:qt-ODBC-1:3.3.6-23.el5.s390x", "5Client-Workstation:qt-ODBC-1:3.3.6-23.el5.x86_64", "5Client-Workstation:qt-PostgreSQL-1:3.3.6-23.el5.i386", "5Client-Workstation:qt-PostgreSQL-1:3.3.6-23.el5.ia64", "5Client-Workstation:qt-PostgreSQL-1:3.3.6-23.el5.ppc", "5Client-Workstation:qt-PostgreSQL-1:3.3.6-23.el5.s390x", "5Client-Workstation:qt-PostgreSQL-1:3.3.6-23.el5.x86_64", "5Client-Workstation:qt-config-1:3.3.6-23.el5.i386", "5Client-Workstation:qt-config-1:3.3.6-23.el5.ia64", "5Client-Workstation:qt-config-1:3.3.6-23.el5.ppc", "5Client-Workstation:qt-config-1:3.3.6-23.el5.s390x", "5Client-Workstation:qt-config-1:3.3.6-23.el5.x86_64", "5Client-Workstation:qt-debuginfo-1:3.3.6-23.el5.i386", "5Client-Workstation:qt-debuginfo-1:3.3.6-23.el5.ia64", "5Client-Workstation:qt-debuginfo-1:3.3.6-23.el5.ppc", "5Client-Workstation:qt-debuginfo-1:3.3.6-23.el5.ppc64", "5Client-Workstation:qt-debuginfo-1:3.3.6-23.el5.s390", "5Client-Workstation:qt-debuginfo-1:3.3.6-23.el5.s390x", "5Client-Workstation:qt-debuginfo-1:3.3.6-23.el5.x86_64", "5Client-Workstation:qt-designer-1:3.3.6-23.el5.i386", "5Client-Workstation:qt-designer-1:3.3.6-23.el5.ia64", "5Client-Workstation:qt-designer-1:3.3.6-23.el5.ppc", "5Client-Workstation:qt-designer-1:3.3.6-23.el5.s390x", "5Client-Workstation:qt-designer-1:3.3.6-23.el5.x86_64", "5Client-Workstation:qt-devel-1:3.3.6-23.el5.i386", "5Client-Workstation:qt-devel-1:3.3.6-23.el5.ia64", "5Client-Workstation:qt-devel-1:3.3.6-23.el5.ppc", "5Client-Workstation:qt-devel-1:3.3.6-23.el5.ppc64", "5Client-Workstation:qt-devel-1:3.3.6-23.el5.s390", "5Client-Workstation:qt-devel-1:3.3.6-23.el5.s390x", "5Client-Workstation:qt-devel-1:3.3.6-23.el5.x86_64", "5Client-Workstation:qt-devel-docs-1:3.3.6-23.el5.i386", "5Client-Workstation:qt-devel-docs-1:3.3.6-23.el5.ia64", "5Client-Workstation:qt-devel-docs-1:3.3.6-23.el5.ppc", "5Client-Workstation:qt-devel-docs-1:3.3.6-23.el5.s390x", "5Client-Workstation:qt-devel-docs-1:3.3.6-23.el5.x86_64", "5Client:qt-1:3.3.6-23.el5.i386", "5Client:qt-1:3.3.6-23.el5.ia64", "5Client:qt-1:3.3.6-23.el5.ppc", "5Client:qt-1:3.3.6-23.el5.ppc64", "5Client:qt-1:3.3.6-23.el5.s390", "5Client:qt-1:3.3.6-23.el5.s390x", "5Client:qt-1:3.3.6-23.el5.src", "5Client:qt-1:3.3.6-23.el5.x86_64", "5Client:qt-MySQL-1:3.3.6-23.el5.i386", "5Client:qt-MySQL-1:3.3.6-23.el5.ia64", "5Client:qt-MySQL-1:3.3.6-23.el5.ppc", "5Client:qt-MySQL-1:3.3.6-23.el5.s390x", "5Client:qt-MySQL-1:3.3.6-23.el5.x86_64", "5Client:qt-ODBC-1:3.3.6-23.el5.i386", "5Client:qt-ODBC-1:3.3.6-23.el5.ia64", "5Client:qt-ODBC-1:3.3.6-23.el5.ppc", "5Client:qt-ODBC-1:3.3.6-23.el5.s390x", "5Client:qt-ODBC-1:3.3.6-23.el5.x86_64", "5Client:qt-PostgreSQL-1:3.3.6-23.el5.i386", "5Client:qt-PostgreSQL-1:3.3.6-23.el5.ia64", "5Client:qt-PostgreSQL-1:3.3.6-23.el5.ppc", "5Client:qt-PostgreSQL-1:3.3.6-23.el5.s390x", "5Client:qt-PostgreSQL-1:3.3.6-23.el5.x86_64", "5Client:qt-config-1:3.3.6-23.el5.i386", "5Client:qt-config-1:3.3.6-23.el5.ia64", "5Client:qt-config-1:3.3.6-23.el5.ppc", "5Client:qt-config-1:3.3.6-23.el5.s390x", "5Client:qt-config-1:3.3.6-23.el5.x86_64", "5Client:qt-debuginfo-1:3.3.6-23.el5.i386", "5Client:qt-debuginfo-1:3.3.6-23.el5.ia64", "5Client:qt-debuginfo-1:3.3.6-23.el5.ppc", "5Client:qt-debuginfo-1:3.3.6-23.el5.ppc64", "5Client:qt-debuginfo-1:3.3.6-23.el5.s390", "5Client:qt-debuginfo-1:3.3.6-23.el5.s390x", "5Client:qt-debuginfo-1:3.3.6-23.el5.x86_64", "5Client:qt-designer-1:3.3.6-23.el5.i386", "5Client:qt-designer-1:3.3.6-23.el5.ia64", "5Client:qt-designer-1:3.3.6-23.el5.ppc", "5Client:qt-designer-1:3.3.6-23.el5.s390x", "5Client:qt-designer-1:3.3.6-23.el5.x86_64", "5Client:qt-devel-1:3.3.6-23.el5.i386", "5Client:qt-devel-1:3.3.6-23.el5.ia64", "5Client:qt-devel-1:3.3.6-23.el5.ppc", "5Client:qt-devel-1:3.3.6-23.el5.ppc64", "5Client:qt-devel-1:3.3.6-23.el5.s390", "5Client:qt-devel-1:3.3.6-23.el5.s390x", "5Client:qt-devel-1:3.3.6-23.el5.x86_64", "5Client:qt-devel-docs-1:3.3.6-23.el5.i386", "5Client:qt-devel-docs-1:3.3.6-23.el5.ia64", "5Client:qt-devel-docs-1:3.3.6-23.el5.ppc", "5Client:qt-devel-docs-1:3.3.6-23.el5.s390x", "5Client:qt-devel-docs-1:3.3.6-23.el5.x86_64", "5Server:qt-1:3.3.6-23.el5.i386", "5Server:qt-1:3.3.6-23.el5.ia64", "5Server:qt-1:3.3.6-23.el5.ppc", "5Server:qt-1:3.3.6-23.el5.ppc64", "5Server:qt-1:3.3.6-23.el5.s390", "5Server:qt-1:3.3.6-23.el5.s390x", "5Server:qt-1:3.3.6-23.el5.src", "5Server:qt-1:3.3.6-23.el5.x86_64", "5Server:qt-MySQL-1:3.3.6-23.el5.i386", "5Server:qt-MySQL-1:3.3.6-23.el5.ia64", "5Server:qt-MySQL-1:3.3.6-23.el5.ppc", "5Server:qt-MySQL-1:3.3.6-23.el5.s390x", "5Server:qt-MySQL-1:3.3.6-23.el5.x86_64", "5Server:qt-ODBC-1:3.3.6-23.el5.i386", "5Server:qt-ODBC-1:3.3.6-23.el5.ia64", "5Server:qt-ODBC-1:3.3.6-23.el5.ppc", "5Server:qt-ODBC-1:3.3.6-23.el5.s390x", "5Server:qt-ODBC-1:3.3.6-23.el5.x86_64", "5Server:qt-PostgreSQL-1:3.3.6-23.el5.i386", "5Server:qt-PostgreSQL-1:3.3.6-23.el5.ia64", "5Server:qt-PostgreSQL-1:3.3.6-23.el5.ppc", "5Server:qt-PostgreSQL-1:3.3.6-23.el5.s390x", "5Server:qt-PostgreSQL-1:3.3.6-23.el5.x86_64", "5Server:qt-config-1:3.3.6-23.el5.i386", "5Server:qt-config-1:3.3.6-23.el5.ia64", "5Server:qt-config-1:3.3.6-23.el5.ppc", "5Server:qt-config-1:3.3.6-23.el5.s390x", "5Server:qt-config-1:3.3.6-23.el5.x86_64", "5Server:qt-debuginfo-1:3.3.6-23.el5.i386", "5Server:qt-debuginfo-1:3.3.6-23.el5.ia64", "5Server:qt-debuginfo-1:3.3.6-23.el5.ppc", "5Server:qt-debuginfo-1:3.3.6-23.el5.ppc64", "5Server:qt-debuginfo-1:3.3.6-23.el5.s390", "5Server:qt-debuginfo-1:3.3.6-23.el5.s390x", "5Server:qt-debuginfo-1:3.3.6-23.el5.x86_64", "5Server:qt-designer-1:3.3.6-23.el5.i386", "5Server:qt-designer-1:3.3.6-23.el5.ia64", "5Server:qt-designer-1:3.3.6-23.el5.ppc", "5Server:qt-designer-1:3.3.6-23.el5.s390x", "5Server:qt-designer-1:3.3.6-23.el5.x86_64", "5Server:qt-devel-1:3.3.6-23.el5.i386", "5Server:qt-devel-1:3.3.6-23.el5.ia64", "5Server:qt-devel-1:3.3.6-23.el5.ppc", "5Server:qt-devel-1:3.3.6-23.el5.ppc64", "5Server:qt-devel-1:3.3.6-23.el5.s390", "5Server:qt-devel-1:3.3.6-23.el5.s390x", "5Server:qt-devel-1:3.3.6-23.el5.x86_64", "5Server:qt-devel-docs-1:3.3.6-23.el5.i386", "5Server:qt-devel-docs-1:3.3.6-23.el5.ia64", "5Server:qt-devel-docs-1:3.3.6-23.el5.ppc", "5Server:qt-devel-docs-1:3.3.6-23.el5.s390x", "5Server:qt-devel-docs-1:3.3.6-23.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0883" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "2.1AS:qt-1:2.3.1-14.EL2.i386", "2.1AS:qt-1:2.3.1-14.EL2.ia64", "2.1AS:qt-1:2.3.1-14.EL2.src", "2.1AS:qt-Xt-1:2.3.1-14.EL2.i386", "2.1AS:qt-Xt-1:2.3.1-14.EL2.ia64", "2.1AS:qt-designer-1:2.3.1-14.EL2.i386", "2.1AS:qt-designer-1:2.3.1-14.EL2.ia64", "2.1AS:qt-devel-1:2.3.1-14.EL2.i386", "2.1AS:qt-devel-1:2.3.1-14.EL2.ia64", "2.1AS:qt-static-1:2.3.1-14.EL2.i386", "2.1AS:qt-static-1:2.3.1-14.EL2.ia64", "2.1AW:qt-1:2.3.1-14.EL2.i386", "2.1AW:qt-1:2.3.1-14.EL2.ia64", "2.1AW:qt-1:2.3.1-14.EL2.src", "2.1AW:qt-Xt-1:2.3.1-14.EL2.i386", "2.1AW:qt-Xt-1:2.3.1-14.EL2.ia64", "2.1AW:qt-designer-1:2.3.1-14.EL2.i386", "2.1AW:qt-designer-1:2.3.1-14.EL2.ia64", "2.1AW:qt-devel-1:2.3.1-14.EL2.i386", "2.1AW:qt-devel-1:2.3.1-14.EL2.ia64", "2.1AW:qt-static-1:2.3.1-14.EL2.i386", "2.1AW:qt-static-1:2.3.1-14.EL2.ia64", "2.1ES:qt-1:2.3.1-14.EL2.i386", "2.1ES:qt-1:2.3.1-14.EL2.ia64", "2.1ES:qt-1:2.3.1-14.EL2.src", "2.1ES:qt-Xt-1:2.3.1-14.EL2.i386", "2.1ES:qt-Xt-1:2.3.1-14.EL2.ia64", "2.1ES:qt-designer-1:2.3.1-14.EL2.i386", "2.1ES:qt-designer-1:2.3.1-14.EL2.ia64", "2.1ES:qt-devel-1:2.3.1-14.EL2.i386", "2.1ES:qt-devel-1:2.3.1-14.EL2.ia64", "2.1ES:qt-static-1:2.3.1-14.EL2.i386", "2.1ES:qt-static-1:2.3.1-14.EL2.ia64", "2.1WS:qt-1:2.3.1-14.EL2.i386", "2.1WS:qt-1:2.3.1-14.EL2.ia64", "2.1WS:qt-1:2.3.1-14.EL2.src", "2.1WS:qt-Xt-1:2.3.1-14.EL2.i386", "2.1WS:qt-Xt-1:2.3.1-14.EL2.ia64", "2.1WS:qt-designer-1:2.3.1-14.EL2.i386", "2.1WS:qt-designer-1:2.3.1-14.EL2.ia64", "2.1WS:qt-devel-1:2.3.1-14.EL2.i386", "2.1WS:qt-devel-1:2.3.1-14.EL2.ia64", "2.1WS:qt-static-1:2.3.1-14.EL2.i386", "2.1WS:qt-static-1:2.3.1-14.EL2.ia64", "3AS:qt-1:3.1.2-17.RHEL3.i386", "3AS:qt-1:3.1.2-17.RHEL3.ia64", "3AS:qt-1:3.1.2-17.RHEL3.ppc", "3AS:qt-1:3.1.2-17.RHEL3.ppc64", "3AS:qt-1:3.1.2-17.RHEL3.s390", "3AS:qt-1:3.1.2-17.RHEL3.s390x", "3AS:qt-1:3.1.2-17.RHEL3.src", "3AS:qt-1:3.1.2-17.RHEL3.x86_64", "3AS:qt-MySQL-1:3.1.2-17.RHEL3.i386", "3AS:qt-MySQL-1:3.1.2-17.RHEL3.ia64", "3AS:qt-MySQL-1:3.1.2-17.RHEL3.ppc", "3AS:qt-MySQL-1:3.1.2-17.RHEL3.s390", "3AS:qt-MySQL-1:3.1.2-17.RHEL3.s390x", "3AS:qt-MySQL-1:3.1.2-17.RHEL3.x86_64", "3AS:qt-ODBC-1:3.1.2-17.RHEL3.i386", "3AS:qt-ODBC-1:3.1.2-17.RHEL3.ia64", "3AS:qt-ODBC-1:3.1.2-17.RHEL3.ppc", "3AS:qt-ODBC-1:3.1.2-17.RHEL3.s390", "3AS:qt-ODBC-1:3.1.2-17.RHEL3.s390x", "3AS:qt-ODBC-1:3.1.2-17.RHEL3.x86_64", "3AS:qt-config-1:3.1.2-17.RHEL3.i386", "3AS:qt-config-1:3.1.2-17.RHEL3.ia64", "3AS:qt-config-1:3.1.2-17.RHEL3.ppc", "3AS:qt-config-1:3.1.2-17.RHEL3.s390", "3AS:qt-config-1:3.1.2-17.RHEL3.s390x", "3AS:qt-config-1:3.1.2-17.RHEL3.x86_64", "3AS:qt-debuginfo-1:3.1.2-17.RHEL3.i386", "3AS:qt-debuginfo-1:3.1.2-17.RHEL3.ia64", "3AS:qt-debuginfo-1:3.1.2-17.RHEL3.ppc", "3AS:qt-debuginfo-1:3.1.2-17.RHEL3.ppc64", "3AS:qt-debuginfo-1:3.1.2-17.RHEL3.s390", "3AS:qt-debuginfo-1:3.1.2-17.RHEL3.s390x", "3AS:qt-debuginfo-1:3.1.2-17.RHEL3.x86_64", "3AS:qt-designer-1:3.1.2-17.RHEL3.i386", "3AS:qt-designer-1:3.1.2-17.RHEL3.ia64", "3AS:qt-designer-1:3.1.2-17.RHEL3.ppc", "3AS:qt-designer-1:3.1.2-17.RHEL3.s390", "3AS:qt-designer-1:3.1.2-17.RHEL3.s390x", "3AS:qt-designer-1:3.1.2-17.RHEL3.x86_64", "3AS:qt-devel-1:3.1.2-17.RHEL3.i386", "3AS:qt-devel-1:3.1.2-17.RHEL3.ia64", "3AS:qt-devel-1:3.1.2-17.RHEL3.ppc", "3AS:qt-devel-1:3.1.2-17.RHEL3.s390", "3AS:qt-devel-1:3.1.2-17.RHEL3.s390x", "3AS:qt-devel-1:3.1.2-17.RHEL3.x86_64", "3Desktop:qt-1:3.1.2-17.RHEL3.i386", "3Desktop:qt-1:3.1.2-17.RHEL3.ia64", "3Desktop:qt-1:3.1.2-17.RHEL3.ppc", "3Desktop:qt-1:3.1.2-17.RHEL3.ppc64", "3Desktop:qt-1:3.1.2-17.RHEL3.s390", "3Desktop:qt-1:3.1.2-17.RHEL3.s390x", "3Desktop:qt-1:3.1.2-17.RHEL3.src", "3Desktop:qt-1:3.1.2-17.RHEL3.x86_64", "3Desktop:qt-MySQL-1:3.1.2-17.RHEL3.i386", "3Desktop:qt-MySQL-1:3.1.2-17.RHEL3.ia64", "3Desktop:qt-MySQL-1:3.1.2-17.RHEL3.ppc", "3Desktop:qt-MySQL-1:3.1.2-17.RHEL3.s390", "3Desktop:qt-MySQL-1:3.1.2-17.RHEL3.s390x", "3Desktop:qt-MySQL-1:3.1.2-17.RHEL3.x86_64", "3Desktop:qt-ODBC-1:3.1.2-17.RHEL3.i386", "3Desktop:qt-ODBC-1:3.1.2-17.RHEL3.ia64", "3Desktop:qt-ODBC-1:3.1.2-17.RHEL3.ppc", "3Desktop:qt-ODBC-1:3.1.2-17.RHEL3.s390", "3Desktop:qt-ODBC-1:3.1.2-17.RHEL3.s390x", "3Desktop:qt-ODBC-1:3.1.2-17.RHEL3.x86_64", "3Desktop:qt-config-1:3.1.2-17.RHEL3.i386", "3Desktop:qt-config-1:3.1.2-17.RHEL3.ia64", "3Desktop:qt-config-1:3.1.2-17.RHEL3.ppc", "3Desktop:qt-config-1:3.1.2-17.RHEL3.s390", "3Desktop:qt-config-1:3.1.2-17.RHEL3.s390x", "3Desktop:qt-config-1:3.1.2-17.RHEL3.x86_64", "3Desktop:qt-debuginfo-1:3.1.2-17.RHEL3.i386", "3Desktop:qt-debuginfo-1:3.1.2-17.RHEL3.ia64", "3Desktop:qt-debuginfo-1:3.1.2-17.RHEL3.ppc", "3Desktop:qt-debuginfo-1:3.1.2-17.RHEL3.ppc64", "3Desktop:qt-debuginfo-1:3.1.2-17.RHEL3.s390", "3Desktop:qt-debuginfo-1:3.1.2-17.RHEL3.s390x", "3Desktop:qt-debuginfo-1:3.1.2-17.RHEL3.x86_64", "3Desktop:qt-designer-1:3.1.2-17.RHEL3.i386", "3Desktop:qt-designer-1:3.1.2-17.RHEL3.ia64", "3Desktop:qt-designer-1:3.1.2-17.RHEL3.ppc", "3Desktop:qt-designer-1:3.1.2-17.RHEL3.s390", "3Desktop:qt-designer-1:3.1.2-17.RHEL3.s390x", "3Desktop:qt-designer-1:3.1.2-17.RHEL3.x86_64", "3Desktop:qt-devel-1:3.1.2-17.RHEL3.i386", "3Desktop:qt-devel-1:3.1.2-17.RHEL3.ia64", "3Desktop:qt-devel-1:3.1.2-17.RHEL3.ppc", "3Desktop:qt-devel-1:3.1.2-17.RHEL3.s390", "3Desktop:qt-devel-1:3.1.2-17.RHEL3.s390x", "3Desktop:qt-devel-1:3.1.2-17.RHEL3.x86_64", "3ES:qt-1:3.1.2-17.RHEL3.i386", "3ES:qt-1:3.1.2-17.RHEL3.ia64", "3ES:qt-1:3.1.2-17.RHEL3.ppc", "3ES:qt-1:3.1.2-17.RHEL3.ppc64", "3ES:qt-1:3.1.2-17.RHEL3.s390", "3ES:qt-1:3.1.2-17.RHEL3.s390x", "3ES:qt-1:3.1.2-17.RHEL3.src", "3ES:qt-1:3.1.2-17.RHEL3.x86_64", "3ES:qt-MySQL-1:3.1.2-17.RHEL3.i386", "3ES:qt-MySQL-1:3.1.2-17.RHEL3.ia64", "3ES:qt-MySQL-1:3.1.2-17.RHEL3.ppc", "3ES:qt-MySQL-1:3.1.2-17.RHEL3.s390", "3ES:qt-MySQL-1:3.1.2-17.RHEL3.s390x", "3ES:qt-MySQL-1:3.1.2-17.RHEL3.x86_64", "3ES:qt-ODBC-1:3.1.2-17.RHEL3.i386", "3ES:qt-ODBC-1:3.1.2-17.RHEL3.ia64", "3ES:qt-ODBC-1:3.1.2-17.RHEL3.ppc", "3ES:qt-ODBC-1:3.1.2-17.RHEL3.s390", "3ES:qt-ODBC-1:3.1.2-17.RHEL3.s390x", "3ES:qt-ODBC-1:3.1.2-17.RHEL3.x86_64", "3ES:qt-config-1:3.1.2-17.RHEL3.i386", "3ES:qt-config-1:3.1.2-17.RHEL3.ia64", "3ES:qt-config-1:3.1.2-17.RHEL3.ppc", "3ES:qt-config-1:3.1.2-17.RHEL3.s390", "3ES:qt-config-1:3.1.2-17.RHEL3.s390x", "3ES:qt-config-1:3.1.2-17.RHEL3.x86_64", "3ES:qt-debuginfo-1:3.1.2-17.RHEL3.i386", "3ES:qt-debuginfo-1:3.1.2-17.RHEL3.ia64", "3ES:qt-debuginfo-1:3.1.2-17.RHEL3.ppc", "3ES:qt-debuginfo-1:3.1.2-17.RHEL3.ppc64", "3ES:qt-debuginfo-1:3.1.2-17.RHEL3.s390", "3ES:qt-debuginfo-1:3.1.2-17.RHEL3.s390x", "3ES:qt-debuginfo-1:3.1.2-17.RHEL3.x86_64", "3ES:qt-designer-1:3.1.2-17.RHEL3.i386", "3ES:qt-designer-1:3.1.2-17.RHEL3.ia64", "3ES:qt-designer-1:3.1.2-17.RHEL3.ppc", "3ES:qt-designer-1:3.1.2-17.RHEL3.s390", "3ES:qt-designer-1:3.1.2-17.RHEL3.s390x", "3ES:qt-designer-1:3.1.2-17.RHEL3.x86_64", "3ES:qt-devel-1:3.1.2-17.RHEL3.i386", "3ES:qt-devel-1:3.1.2-17.RHEL3.ia64", "3ES:qt-devel-1:3.1.2-17.RHEL3.ppc", "3ES:qt-devel-1:3.1.2-17.RHEL3.s390", "3ES:qt-devel-1:3.1.2-17.RHEL3.s390x", "3ES:qt-devel-1:3.1.2-17.RHEL3.x86_64", "3WS:qt-1:3.1.2-17.RHEL3.i386", "3WS:qt-1:3.1.2-17.RHEL3.ia64", "3WS:qt-1:3.1.2-17.RHEL3.ppc", "3WS:qt-1:3.1.2-17.RHEL3.ppc64", "3WS:qt-1:3.1.2-17.RHEL3.s390", "3WS:qt-1:3.1.2-17.RHEL3.s390x", "3WS:qt-1:3.1.2-17.RHEL3.src", "3WS:qt-1:3.1.2-17.RHEL3.x86_64", "3WS:qt-MySQL-1:3.1.2-17.RHEL3.i386", "3WS:qt-MySQL-1:3.1.2-17.RHEL3.ia64", "3WS:qt-MySQL-1:3.1.2-17.RHEL3.ppc", "3WS:qt-MySQL-1:3.1.2-17.RHEL3.s390", "3WS:qt-MySQL-1:3.1.2-17.RHEL3.s390x", "3WS:qt-MySQL-1:3.1.2-17.RHEL3.x86_64", "3WS:qt-ODBC-1:3.1.2-17.RHEL3.i386", "3WS:qt-ODBC-1:3.1.2-17.RHEL3.ia64", "3WS:qt-ODBC-1:3.1.2-17.RHEL3.ppc", "3WS:qt-ODBC-1:3.1.2-17.RHEL3.s390", "3WS:qt-ODBC-1:3.1.2-17.RHEL3.s390x", "3WS:qt-ODBC-1:3.1.2-17.RHEL3.x86_64", "3WS:qt-config-1:3.1.2-17.RHEL3.i386", "3WS:qt-config-1:3.1.2-17.RHEL3.ia64", "3WS:qt-config-1:3.1.2-17.RHEL3.ppc", "3WS:qt-config-1:3.1.2-17.RHEL3.s390", "3WS:qt-config-1:3.1.2-17.RHEL3.s390x", "3WS:qt-config-1:3.1.2-17.RHEL3.x86_64", "3WS:qt-debuginfo-1:3.1.2-17.RHEL3.i386", "3WS:qt-debuginfo-1:3.1.2-17.RHEL3.ia64", "3WS:qt-debuginfo-1:3.1.2-17.RHEL3.ppc", "3WS:qt-debuginfo-1:3.1.2-17.RHEL3.ppc64", "3WS:qt-debuginfo-1:3.1.2-17.RHEL3.s390", "3WS:qt-debuginfo-1:3.1.2-17.RHEL3.s390x", "3WS:qt-debuginfo-1:3.1.2-17.RHEL3.x86_64", "3WS:qt-designer-1:3.1.2-17.RHEL3.i386", "3WS:qt-designer-1:3.1.2-17.RHEL3.ia64", "3WS:qt-designer-1:3.1.2-17.RHEL3.ppc", "3WS:qt-designer-1:3.1.2-17.RHEL3.s390", "3WS:qt-designer-1:3.1.2-17.RHEL3.s390x", "3WS:qt-designer-1:3.1.2-17.RHEL3.x86_64", "3WS:qt-devel-1:3.1.2-17.RHEL3.i386", "3WS:qt-devel-1:3.1.2-17.RHEL3.ia64", "3WS:qt-devel-1:3.1.2-17.RHEL3.ppc", "3WS:qt-devel-1:3.1.2-17.RHEL3.s390", "3WS:qt-devel-1:3.1.2-17.RHEL3.s390x", "3WS:qt-devel-1:3.1.2-17.RHEL3.x86_64", "4AS:qt-1:3.3.3-13.RHEL4.i386", "4AS:qt-1:3.3.3-13.RHEL4.ia64", "4AS:qt-1:3.3.3-13.RHEL4.ppc", "4AS:qt-1:3.3.3-13.RHEL4.ppc64", "4AS:qt-1:3.3.3-13.RHEL4.s390", "4AS:qt-1:3.3.3-13.RHEL4.s390x", "4AS:qt-1:3.3.3-13.RHEL4.src", "4AS:qt-1:3.3.3-13.RHEL4.x86_64", "4AS:qt-MySQL-1:3.3.3-13.RHEL4.i386", "4AS:qt-MySQL-1:3.3.3-13.RHEL4.ia64", "4AS:qt-MySQL-1:3.3.3-13.RHEL4.ppc", "4AS:qt-MySQL-1:3.3.3-13.RHEL4.s390", "4AS:qt-MySQL-1:3.3.3-13.RHEL4.s390x", "4AS:qt-MySQL-1:3.3.3-13.RHEL4.x86_64", "4AS:qt-ODBC-1:3.3.3-13.RHEL4.i386", "4AS:qt-ODBC-1:3.3.3-13.RHEL4.ia64", "4AS:qt-ODBC-1:3.3.3-13.RHEL4.ppc", "4AS:qt-ODBC-1:3.3.3-13.RHEL4.s390", "4AS:qt-ODBC-1:3.3.3-13.RHEL4.s390x", "4AS:qt-ODBC-1:3.3.3-13.RHEL4.x86_64", "4AS:qt-PostgreSQL-1:3.3.3-13.RHEL4.i386", "4AS:qt-PostgreSQL-1:3.3.3-13.RHEL4.ia64", "4AS:qt-PostgreSQL-1:3.3.3-13.RHEL4.ppc", "4AS:qt-PostgreSQL-1:3.3.3-13.RHEL4.s390", "4AS:qt-PostgreSQL-1:3.3.3-13.RHEL4.s390x", "4AS:qt-PostgreSQL-1:3.3.3-13.RHEL4.x86_64", "4AS:qt-config-1:3.3.3-13.RHEL4.i386", "4AS:qt-config-1:3.3.3-13.RHEL4.ia64", "4AS:qt-config-1:3.3.3-13.RHEL4.ppc", "4AS:qt-config-1:3.3.3-13.RHEL4.s390", "4AS:qt-config-1:3.3.3-13.RHEL4.s390x", "4AS:qt-config-1:3.3.3-13.RHEL4.x86_64", "4AS:qt-debuginfo-1:3.3.3-13.RHEL4.i386", "4AS:qt-debuginfo-1:3.3.3-13.RHEL4.ia64", "4AS:qt-debuginfo-1:3.3.3-13.RHEL4.ppc", "4AS:qt-debuginfo-1:3.3.3-13.RHEL4.ppc64", "4AS:qt-debuginfo-1:3.3.3-13.RHEL4.s390", "4AS:qt-debuginfo-1:3.3.3-13.RHEL4.s390x", "4AS:qt-debuginfo-1:3.3.3-13.RHEL4.x86_64", "4AS:qt-designer-1:3.3.3-13.RHEL4.i386", "4AS:qt-designer-1:3.3.3-13.RHEL4.ia64", "4AS:qt-designer-1:3.3.3-13.RHEL4.ppc", "4AS:qt-designer-1:3.3.3-13.RHEL4.s390", "4AS:qt-designer-1:3.3.3-13.RHEL4.s390x", "4AS:qt-designer-1:3.3.3-13.RHEL4.x86_64", "4AS:qt-devel-1:3.3.3-13.RHEL4.i386", "4AS:qt-devel-1:3.3.3-13.RHEL4.ia64", "4AS:qt-devel-1:3.3.3-13.RHEL4.ppc", "4AS:qt-devel-1:3.3.3-13.RHEL4.s390", "4AS:qt-devel-1:3.3.3-13.RHEL4.s390x", "4AS:qt-devel-1:3.3.3-13.RHEL4.x86_64", "4Desktop:qt-1:3.3.3-13.RHEL4.i386", "4Desktop:qt-1:3.3.3-13.RHEL4.ia64", "4Desktop:qt-1:3.3.3-13.RHEL4.ppc", "4Desktop:qt-1:3.3.3-13.RHEL4.ppc64", "4Desktop:qt-1:3.3.3-13.RHEL4.s390", "4Desktop:qt-1:3.3.3-13.RHEL4.s390x", "4Desktop:qt-1:3.3.3-13.RHEL4.src", "4Desktop:qt-1:3.3.3-13.RHEL4.x86_64", "4Desktop:qt-MySQL-1:3.3.3-13.RHEL4.i386", "4Desktop:qt-MySQL-1:3.3.3-13.RHEL4.ia64", "4Desktop:qt-MySQL-1:3.3.3-13.RHEL4.ppc", "4Desktop:qt-MySQL-1:3.3.3-13.RHEL4.s390", "4Desktop:qt-MySQL-1:3.3.3-13.RHEL4.s390x", "4Desktop:qt-MySQL-1:3.3.3-13.RHEL4.x86_64", "4Desktop:qt-ODBC-1:3.3.3-13.RHEL4.i386", "4Desktop:qt-ODBC-1:3.3.3-13.RHEL4.ia64", "4Desktop:qt-ODBC-1:3.3.3-13.RHEL4.ppc", "4Desktop:qt-ODBC-1:3.3.3-13.RHEL4.s390", "4Desktop:qt-ODBC-1:3.3.3-13.RHEL4.s390x", "4Desktop:qt-ODBC-1:3.3.3-13.RHEL4.x86_64", "4Desktop:qt-PostgreSQL-1:3.3.3-13.RHEL4.i386", "4Desktop:qt-PostgreSQL-1:3.3.3-13.RHEL4.ia64", "4Desktop:qt-PostgreSQL-1:3.3.3-13.RHEL4.ppc", "4Desktop:qt-PostgreSQL-1:3.3.3-13.RHEL4.s390", "4Desktop:qt-PostgreSQL-1:3.3.3-13.RHEL4.s390x", "4Desktop:qt-PostgreSQL-1:3.3.3-13.RHEL4.x86_64", "4Desktop:qt-config-1:3.3.3-13.RHEL4.i386", "4Desktop:qt-config-1:3.3.3-13.RHEL4.ia64", "4Desktop:qt-config-1:3.3.3-13.RHEL4.ppc", "4Desktop:qt-config-1:3.3.3-13.RHEL4.s390", "4Desktop:qt-config-1:3.3.3-13.RHEL4.s390x", "4Desktop:qt-config-1:3.3.3-13.RHEL4.x86_64", "4Desktop:qt-debuginfo-1:3.3.3-13.RHEL4.i386", "4Desktop:qt-debuginfo-1:3.3.3-13.RHEL4.ia64", "4Desktop:qt-debuginfo-1:3.3.3-13.RHEL4.ppc", "4Desktop:qt-debuginfo-1:3.3.3-13.RHEL4.ppc64", "4Desktop:qt-debuginfo-1:3.3.3-13.RHEL4.s390", "4Desktop:qt-debuginfo-1:3.3.3-13.RHEL4.s390x", "4Desktop:qt-debuginfo-1:3.3.3-13.RHEL4.x86_64", "4Desktop:qt-designer-1:3.3.3-13.RHEL4.i386", "4Desktop:qt-designer-1:3.3.3-13.RHEL4.ia64", "4Desktop:qt-designer-1:3.3.3-13.RHEL4.ppc", "4Desktop:qt-designer-1:3.3.3-13.RHEL4.s390", "4Desktop:qt-designer-1:3.3.3-13.RHEL4.s390x", "4Desktop:qt-designer-1:3.3.3-13.RHEL4.x86_64", "4Desktop:qt-devel-1:3.3.3-13.RHEL4.i386", "4Desktop:qt-devel-1:3.3.3-13.RHEL4.ia64", "4Desktop:qt-devel-1:3.3.3-13.RHEL4.ppc", "4Desktop:qt-devel-1:3.3.3-13.RHEL4.s390", "4Desktop:qt-devel-1:3.3.3-13.RHEL4.s390x", "4Desktop:qt-devel-1:3.3.3-13.RHEL4.x86_64", "4ES:qt-1:3.3.3-13.RHEL4.i386", "4ES:qt-1:3.3.3-13.RHEL4.ia64", "4ES:qt-1:3.3.3-13.RHEL4.ppc", "4ES:qt-1:3.3.3-13.RHEL4.ppc64", "4ES:qt-1:3.3.3-13.RHEL4.s390", "4ES:qt-1:3.3.3-13.RHEL4.s390x", "4ES:qt-1:3.3.3-13.RHEL4.src", "4ES:qt-1:3.3.3-13.RHEL4.x86_64", "4ES:qt-MySQL-1:3.3.3-13.RHEL4.i386", "4ES:qt-MySQL-1:3.3.3-13.RHEL4.ia64", "4ES:qt-MySQL-1:3.3.3-13.RHEL4.ppc", "4ES:qt-MySQL-1:3.3.3-13.RHEL4.s390", "4ES:qt-MySQL-1:3.3.3-13.RHEL4.s390x", "4ES:qt-MySQL-1:3.3.3-13.RHEL4.x86_64", "4ES:qt-ODBC-1:3.3.3-13.RHEL4.i386", "4ES:qt-ODBC-1:3.3.3-13.RHEL4.ia64", "4ES:qt-ODBC-1:3.3.3-13.RHEL4.ppc", "4ES:qt-ODBC-1:3.3.3-13.RHEL4.s390", "4ES:qt-ODBC-1:3.3.3-13.RHEL4.s390x", "4ES:qt-ODBC-1:3.3.3-13.RHEL4.x86_64", "4ES:qt-PostgreSQL-1:3.3.3-13.RHEL4.i386", "4ES:qt-PostgreSQL-1:3.3.3-13.RHEL4.ia64", "4ES:qt-PostgreSQL-1:3.3.3-13.RHEL4.ppc", "4ES:qt-PostgreSQL-1:3.3.3-13.RHEL4.s390", "4ES:qt-PostgreSQL-1:3.3.3-13.RHEL4.s390x", "4ES:qt-PostgreSQL-1:3.3.3-13.RHEL4.x86_64", "4ES:qt-config-1:3.3.3-13.RHEL4.i386", "4ES:qt-config-1:3.3.3-13.RHEL4.ia64", "4ES:qt-config-1:3.3.3-13.RHEL4.ppc", "4ES:qt-config-1:3.3.3-13.RHEL4.s390", "4ES:qt-config-1:3.3.3-13.RHEL4.s390x", "4ES:qt-config-1:3.3.3-13.RHEL4.x86_64", "4ES:qt-debuginfo-1:3.3.3-13.RHEL4.i386", "4ES:qt-debuginfo-1:3.3.3-13.RHEL4.ia64", "4ES:qt-debuginfo-1:3.3.3-13.RHEL4.ppc", "4ES:qt-debuginfo-1:3.3.3-13.RHEL4.ppc64", "4ES:qt-debuginfo-1:3.3.3-13.RHEL4.s390", "4ES:qt-debuginfo-1:3.3.3-13.RHEL4.s390x", "4ES:qt-debuginfo-1:3.3.3-13.RHEL4.x86_64", "4ES:qt-designer-1:3.3.3-13.RHEL4.i386", "4ES:qt-designer-1:3.3.3-13.RHEL4.ia64", "4ES:qt-designer-1:3.3.3-13.RHEL4.ppc", "4ES:qt-designer-1:3.3.3-13.RHEL4.s390", "4ES:qt-designer-1:3.3.3-13.RHEL4.s390x", "4ES:qt-designer-1:3.3.3-13.RHEL4.x86_64", "4ES:qt-devel-1:3.3.3-13.RHEL4.i386", "4ES:qt-devel-1:3.3.3-13.RHEL4.ia64", "4ES:qt-devel-1:3.3.3-13.RHEL4.ppc", "4ES:qt-devel-1:3.3.3-13.RHEL4.s390", "4ES:qt-devel-1:3.3.3-13.RHEL4.s390x", "4ES:qt-devel-1:3.3.3-13.RHEL4.x86_64", "4WS:qt-1:3.3.3-13.RHEL4.i386", "4WS:qt-1:3.3.3-13.RHEL4.ia64", "4WS:qt-1:3.3.3-13.RHEL4.ppc", "4WS:qt-1:3.3.3-13.RHEL4.ppc64", "4WS:qt-1:3.3.3-13.RHEL4.s390", "4WS:qt-1:3.3.3-13.RHEL4.s390x", "4WS:qt-1:3.3.3-13.RHEL4.src", "4WS:qt-1:3.3.3-13.RHEL4.x86_64", "4WS:qt-MySQL-1:3.3.3-13.RHEL4.i386", "4WS:qt-MySQL-1:3.3.3-13.RHEL4.ia64", "4WS:qt-MySQL-1:3.3.3-13.RHEL4.ppc", "4WS:qt-MySQL-1:3.3.3-13.RHEL4.s390", "4WS:qt-MySQL-1:3.3.3-13.RHEL4.s390x", "4WS:qt-MySQL-1:3.3.3-13.RHEL4.x86_64", "4WS:qt-ODBC-1:3.3.3-13.RHEL4.i386", "4WS:qt-ODBC-1:3.3.3-13.RHEL4.ia64", "4WS:qt-ODBC-1:3.3.3-13.RHEL4.ppc", "4WS:qt-ODBC-1:3.3.3-13.RHEL4.s390", "4WS:qt-ODBC-1:3.3.3-13.RHEL4.s390x", "4WS:qt-ODBC-1:3.3.3-13.RHEL4.x86_64", "4WS:qt-PostgreSQL-1:3.3.3-13.RHEL4.i386", "4WS:qt-PostgreSQL-1:3.3.3-13.RHEL4.ia64", "4WS:qt-PostgreSQL-1:3.3.3-13.RHEL4.ppc", "4WS:qt-PostgreSQL-1:3.3.3-13.RHEL4.s390", "4WS:qt-PostgreSQL-1:3.3.3-13.RHEL4.s390x", "4WS:qt-PostgreSQL-1:3.3.3-13.RHEL4.x86_64", "4WS:qt-config-1:3.3.3-13.RHEL4.i386", "4WS:qt-config-1:3.3.3-13.RHEL4.ia64", "4WS:qt-config-1:3.3.3-13.RHEL4.ppc", "4WS:qt-config-1:3.3.3-13.RHEL4.s390", "4WS:qt-config-1:3.3.3-13.RHEL4.s390x", "4WS:qt-config-1:3.3.3-13.RHEL4.x86_64", "4WS:qt-debuginfo-1:3.3.3-13.RHEL4.i386", "4WS:qt-debuginfo-1:3.3.3-13.RHEL4.ia64", "4WS:qt-debuginfo-1:3.3.3-13.RHEL4.ppc", "4WS:qt-debuginfo-1:3.3.3-13.RHEL4.ppc64", "4WS:qt-debuginfo-1:3.3.3-13.RHEL4.s390", "4WS:qt-debuginfo-1:3.3.3-13.RHEL4.s390x", "4WS:qt-debuginfo-1:3.3.3-13.RHEL4.x86_64", "4WS:qt-designer-1:3.3.3-13.RHEL4.i386", "4WS:qt-designer-1:3.3.3-13.RHEL4.ia64", "4WS:qt-designer-1:3.3.3-13.RHEL4.ppc", "4WS:qt-designer-1:3.3.3-13.RHEL4.s390", "4WS:qt-designer-1:3.3.3-13.RHEL4.s390x", "4WS:qt-designer-1:3.3.3-13.RHEL4.x86_64", "4WS:qt-devel-1:3.3.3-13.RHEL4.i386", "4WS:qt-devel-1:3.3.3-13.RHEL4.ia64", "4WS:qt-devel-1:3.3.3-13.RHEL4.ppc", "4WS:qt-devel-1:3.3.3-13.RHEL4.s390", "4WS:qt-devel-1:3.3.3-13.RHEL4.s390x", "4WS:qt-devel-1:3.3.3-13.RHEL4.x86_64", "5Client-Workstation:qt-1:3.3.6-23.el5.i386", "5Client-Workstation:qt-1:3.3.6-23.el5.ia64", "5Client-Workstation:qt-1:3.3.6-23.el5.ppc", "5Client-Workstation:qt-1:3.3.6-23.el5.ppc64", "5Client-Workstation:qt-1:3.3.6-23.el5.s390", "5Client-Workstation:qt-1:3.3.6-23.el5.s390x", "5Client-Workstation:qt-1:3.3.6-23.el5.src", "5Client-Workstation:qt-1:3.3.6-23.el5.x86_64", "5Client-Workstation:qt-MySQL-1:3.3.6-23.el5.i386", "5Client-Workstation:qt-MySQL-1:3.3.6-23.el5.ia64", "5Client-Workstation:qt-MySQL-1:3.3.6-23.el5.ppc", "5Client-Workstation:qt-MySQL-1:3.3.6-23.el5.s390x", "5Client-Workstation:qt-MySQL-1:3.3.6-23.el5.x86_64", "5Client-Workstation:qt-ODBC-1:3.3.6-23.el5.i386", "5Client-Workstation:qt-ODBC-1:3.3.6-23.el5.ia64", "5Client-Workstation:qt-ODBC-1:3.3.6-23.el5.ppc", "5Client-Workstation:qt-ODBC-1:3.3.6-23.el5.s390x", "5Client-Workstation:qt-ODBC-1:3.3.6-23.el5.x86_64", "5Client-Workstation:qt-PostgreSQL-1:3.3.6-23.el5.i386", "5Client-Workstation:qt-PostgreSQL-1:3.3.6-23.el5.ia64", "5Client-Workstation:qt-PostgreSQL-1:3.3.6-23.el5.ppc", "5Client-Workstation:qt-PostgreSQL-1:3.3.6-23.el5.s390x", "5Client-Workstation:qt-PostgreSQL-1:3.3.6-23.el5.x86_64", "5Client-Workstation:qt-config-1:3.3.6-23.el5.i386", "5Client-Workstation:qt-config-1:3.3.6-23.el5.ia64", "5Client-Workstation:qt-config-1:3.3.6-23.el5.ppc", "5Client-Workstation:qt-config-1:3.3.6-23.el5.s390x", "5Client-Workstation:qt-config-1:3.3.6-23.el5.x86_64", "5Client-Workstation:qt-debuginfo-1:3.3.6-23.el5.i386", "5Client-Workstation:qt-debuginfo-1:3.3.6-23.el5.ia64", "5Client-Workstation:qt-debuginfo-1:3.3.6-23.el5.ppc", "5Client-Workstation:qt-debuginfo-1:3.3.6-23.el5.ppc64", "5Client-Workstation:qt-debuginfo-1:3.3.6-23.el5.s390", "5Client-Workstation:qt-debuginfo-1:3.3.6-23.el5.s390x", "5Client-Workstation:qt-debuginfo-1:3.3.6-23.el5.x86_64", "5Client-Workstation:qt-designer-1:3.3.6-23.el5.i386", "5Client-Workstation:qt-designer-1:3.3.6-23.el5.ia64", "5Client-Workstation:qt-designer-1:3.3.6-23.el5.ppc", "5Client-Workstation:qt-designer-1:3.3.6-23.el5.s390x", "5Client-Workstation:qt-designer-1:3.3.6-23.el5.x86_64", "5Client-Workstation:qt-devel-1:3.3.6-23.el5.i386", "5Client-Workstation:qt-devel-1:3.3.6-23.el5.ia64", "5Client-Workstation:qt-devel-1:3.3.6-23.el5.ppc", "5Client-Workstation:qt-devel-1:3.3.6-23.el5.ppc64", "5Client-Workstation:qt-devel-1:3.3.6-23.el5.s390", "5Client-Workstation:qt-devel-1:3.3.6-23.el5.s390x", "5Client-Workstation:qt-devel-1:3.3.6-23.el5.x86_64", "5Client-Workstation:qt-devel-docs-1:3.3.6-23.el5.i386", "5Client-Workstation:qt-devel-docs-1:3.3.6-23.el5.ia64", "5Client-Workstation:qt-devel-docs-1:3.3.6-23.el5.ppc", "5Client-Workstation:qt-devel-docs-1:3.3.6-23.el5.s390x", "5Client-Workstation:qt-devel-docs-1:3.3.6-23.el5.x86_64", "5Client:qt-1:3.3.6-23.el5.i386", "5Client:qt-1:3.3.6-23.el5.ia64", "5Client:qt-1:3.3.6-23.el5.ppc", "5Client:qt-1:3.3.6-23.el5.ppc64", "5Client:qt-1:3.3.6-23.el5.s390", "5Client:qt-1:3.3.6-23.el5.s390x", "5Client:qt-1:3.3.6-23.el5.src", "5Client:qt-1:3.3.6-23.el5.x86_64", "5Client:qt-MySQL-1:3.3.6-23.el5.i386", "5Client:qt-MySQL-1:3.3.6-23.el5.ia64", "5Client:qt-MySQL-1:3.3.6-23.el5.ppc", "5Client:qt-MySQL-1:3.3.6-23.el5.s390x", "5Client:qt-MySQL-1:3.3.6-23.el5.x86_64", "5Client:qt-ODBC-1:3.3.6-23.el5.i386", "5Client:qt-ODBC-1:3.3.6-23.el5.ia64", "5Client:qt-ODBC-1:3.3.6-23.el5.ppc", "5Client:qt-ODBC-1:3.3.6-23.el5.s390x", "5Client:qt-ODBC-1:3.3.6-23.el5.x86_64", "5Client:qt-PostgreSQL-1:3.3.6-23.el5.i386", "5Client:qt-PostgreSQL-1:3.3.6-23.el5.ia64", "5Client:qt-PostgreSQL-1:3.3.6-23.el5.ppc", "5Client:qt-PostgreSQL-1:3.3.6-23.el5.s390x", "5Client:qt-PostgreSQL-1:3.3.6-23.el5.x86_64", "5Client:qt-config-1:3.3.6-23.el5.i386", "5Client:qt-config-1:3.3.6-23.el5.ia64", "5Client:qt-config-1:3.3.6-23.el5.ppc", "5Client:qt-config-1:3.3.6-23.el5.s390x", "5Client:qt-config-1:3.3.6-23.el5.x86_64", "5Client:qt-debuginfo-1:3.3.6-23.el5.i386", "5Client:qt-debuginfo-1:3.3.6-23.el5.ia64", "5Client:qt-debuginfo-1:3.3.6-23.el5.ppc", "5Client:qt-debuginfo-1:3.3.6-23.el5.ppc64", "5Client:qt-debuginfo-1:3.3.6-23.el5.s390", "5Client:qt-debuginfo-1:3.3.6-23.el5.s390x", "5Client:qt-debuginfo-1:3.3.6-23.el5.x86_64", "5Client:qt-designer-1:3.3.6-23.el5.i386", "5Client:qt-designer-1:3.3.6-23.el5.ia64", "5Client:qt-designer-1:3.3.6-23.el5.ppc", "5Client:qt-designer-1:3.3.6-23.el5.s390x", "5Client:qt-designer-1:3.3.6-23.el5.x86_64", "5Client:qt-devel-1:3.3.6-23.el5.i386", "5Client:qt-devel-1:3.3.6-23.el5.ia64", "5Client:qt-devel-1:3.3.6-23.el5.ppc", "5Client:qt-devel-1:3.3.6-23.el5.ppc64", "5Client:qt-devel-1:3.3.6-23.el5.s390", "5Client:qt-devel-1:3.3.6-23.el5.s390x", "5Client:qt-devel-1:3.3.6-23.el5.x86_64", "5Client:qt-devel-docs-1:3.3.6-23.el5.i386", "5Client:qt-devel-docs-1:3.3.6-23.el5.ia64", "5Client:qt-devel-docs-1:3.3.6-23.el5.ppc", "5Client:qt-devel-docs-1:3.3.6-23.el5.s390x", "5Client:qt-devel-docs-1:3.3.6-23.el5.x86_64", "5Server:qt-1:3.3.6-23.el5.i386", "5Server:qt-1:3.3.6-23.el5.ia64", "5Server:qt-1:3.3.6-23.el5.ppc", "5Server:qt-1:3.3.6-23.el5.ppc64", "5Server:qt-1:3.3.6-23.el5.s390", "5Server:qt-1:3.3.6-23.el5.s390x", "5Server:qt-1:3.3.6-23.el5.src", "5Server:qt-1:3.3.6-23.el5.x86_64", "5Server:qt-MySQL-1:3.3.6-23.el5.i386", "5Server:qt-MySQL-1:3.3.6-23.el5.ia64", "5Server:qt-MySQL-1:3.3.6-23.el5.ppc", "5Server:qt-MySQL-1:3.3.6-23.el5.s390x", "5Server:qt-MySQL-1:3.3.6-23.el5.x86_64", "5Server:qt-ODBC-1:3.3.6-23.el5.i386", "5Server:qt-ODBC-1:3.3.6-23.el5.ia64", "5Server:qt-ODBC-1:3.3.6-23.el5.ppc", "5Server:qt-ODBC-1:3.3.6-23.el5.s390x", "5Server:qt-ODBC-1:3.3.6-23.el5.x86_64", "5Server:qt-PostgreSQL-1:3.3.6-23.el5.i386", "5Server:qt-PostgreSQL-1:3.3.6-23.el5.ia64", "5Server:qt-PostgreSQL-1:3.3.6-23.el5.ppc", "5Server:qt-PostgreSQL-1:3.3.6-23.el5.s390x", "5Server:qt-PostgreSQL-1:3.3.6-23.el5.x86_64", "5Server:qt-config-1:3.3.6-23.el5.i386", "5Server:qt-config-1:3.3.6-23.el5.ia64", "5Server:qt-config-1:3.3.6-23.el5.ppc", "5Server:qt-config-1:3.3.6-23.el5.s390x", "5Server:qt-config-1:3.3.6-23.el5.x86_64", "5Server:qt-debuginfo-1:3.3.6-23.el5.i386", "5Server:qt-debuginfo-1:3.3.6-23.el5.ia64", "5Server:qt-debuginfo-1:3.3.6-23.el5.ppc", "5Server:qt-debuginfo-1:3.3.6-23.el5.ppc64", "5Server:qt-debuginfo-1:3.3.6-23.el5.s390", "5Server:qt-debuginfo-1:3.3.6-23.el5.s390x", "5Server:qt-debuginfo-1:3.3.6-23.el5.x86_64", "5Server:qt-designer-1:3.3.6-23.el5.i386", "5Server:qt-designer-1:3.3.6-23.el5.ia64", "5Server:qt-designer-1:3.3.6-23.el5.ppc", "5Server:qt-designer-1:3.3.6-23.el5.s390x", "5Server:qt-designer-1:3.3.6-23.el5.x86_64", "5Server:qt-devel-1:3.3.6-23.el5.i386", "5Server:qt-devel-1:3.3.6-23.el5.ia64", "5Server:qt-devel-1:3.3.6-23.el5.ppc", "5Server:qt-devel-1:3.3.6-23.el5.ppc64", "5Server:qt-devel-1:3.3.6-23.el5.s390", "5Server:qt-devel-1:3.3.6-23.el5.s390x", "5Server:qt-devel-1:3.3.6-23.el5.x86_64", "5Server:qt-devel-docs-1:3.3.6-23.el5.i386", "5Server:qt-devel-docs-1:3.3.6-23.el5.ia64", "5Server:qt-devel-docs-1:3.3.6-23.el5.ppc", "5Server:qt-devel-docs-1:3.3.6-23.el5.s390x", "5Server:qt-devel-docs-1:3.3.6-23.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "QT UTF8 improper character expansion" }, { "cve": "CVE-2007-4137", "cwe": { "id": "CWE-193", "name": "Off-by-one Error" }, "discovery_date": "2007-08-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "269001" } ], "notes": [ { "category": "description", "text": "Off-by-one error in the QUtf8Decoder::toUnicode function in Trolltech Qt 3 allows context-dependent attackers to cause a denial of service (crash) via a crafted Unicode string that triggers a heap-based buffer overflow. NOTE: Qt 4 has the same error in the QUtf8Codec::convertToUnicode function, but it is not exploitable.", "title": "Vulnerability description" }, { "category": "summary", "text": "QT off by one buffer overflow", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "2.1AS:qt-1:2.3.1-14.EL2.i386", "2.1AS:qt-1:2.3.1-14.EL2.ia64", "2.1AS:qt-1:2.3.1-14.EL2.src", "2.1AS:qt-Xt-1:2.3.1-14.EL2.i386", "2.1AS:qt-Xt-1:2.3.1-14.EL2.ia64", "2.1AS:qt-designer-1:2.3.1-14.EL2.i386", "2.1AS:qt-designer-1:2.3.1-14.EL2.ia64", "2.1AS:qt-devel-1:2.3.1-14.EL2.i386", "2.1AS:qt-devel-1:2.3.1-14.EL2.ia64", "2.1AS:qt-static-1:2.3.1-14.EL2.i386", "2.1AS:qt-static-1:2.3.1-14.EL2.ia64", "2.1AW:qt-1:2.3.1-14.EL2.i386", "2.1AW:qt-1:2.3.1-14.EL2.ia64", "2.1AW:qt-1:2.3.1-14.EL2.src", "2.1AW:qt-Xt-1:2.3.1-14.EL2.i386", "2.1AW:qt-Xt-1:2.3.1-14.EL2.ia64", "2.1AW:qt-designer-1:2.3.1-14.EL2.i386", "2.1AW:qt-designer-1:2.3.1-14.EL2.ia64", "2.1AW:qt-devel-1:2.3.1-14.EL2.i386", "2.1AW:qt-devel-1:2.3.1-14.EL2.ia64", "2.1AW:qt-static-1:2.3.1-14.EL2.i386", "2.1AW:qt-static-1:2.3.1-14.EL2.ia64", "2.1ES:qt-1:2.3.1-14.EL2.i386", "2.1ES:qt-1:2.3.1-14.EL2.ia64", "2.1ES:qt-1:2.3.1-14.EL2.src", "2.1ES:qt-Xt-1:2.3.1-14.EL2.i386", "2.1ES:qt-Xt-1:2.3.1-14.EL2.ia64", "2.1ES:qt-designer-1:2.3.1-14.EL2.i386", "2.1ES:qt-designer-1:2.3.1-14.EL2.ia64", "2.1ES:qt-devel-1:2.3.1-14.EL2.i386", "2.1ES:qt-devel-1:2.3.1-14.EL2.ia64", "2.1ES:qt-static-1:2.3.1-14.EL2.i386", "2.1ES:qt-static-1:2.3.1-14.EL2.ia64", "2.1WS:qt-1:2.3.1-14.EL2.i386", "2.1WS:qt-1:2.3.1-14.EL2.ia64", "2.1WS:qt-1:2.3.1-14.EL2.src", "2.1WS:qt-Xt-1:2.3.1-14.EL2.i386", "2.1WS:qt-Xt-1:2.3.1-14.EL2.ia64", "2.1WS:qt-designer-1:2.3.1-14.EL2.i386", "2.1WS:qt-designer-1:2.3.1-14.EL2.ia64", "2.1WS:qt-devel-1:2.3.1-14.EL2.i386", "2.1WS:qt-devel-1:2.3.1-14.EL2.ia64", "2.1WS:qt-static-1:2.3.1-14.EL2.i386", "2.1WS:qt-static-1:2.3.1-14.EL2.ia64", "3AS:qt-1:3.1.2-17.RHEL3.i386", "3AS:qt-1:3.1.2-17.RHEL3.ia64", "3AS:qt-1:3.1.2-17.RHEL3.ppc", "3AS:qt-1:3.1.2-17.RHEL3.ppc64", "3AS:qt-1:3.1.2-17.RHEL3.s390", "3AS:qt-1:3.1.2-17.RHEL3.s390x", "3AS:qt-1:3.1.2-17.RHEL3.src", "3AS:qt-1:3.1.2-17.RHEL3.x86_64", "3AS:qt-MySQL-1:3.1.2-17.RHEL3.i386", "3AS:qt-MySQL-1:3.1.2-17.RHEL3.ia64", "3AS:qt-MySQL-1:3.1.2-17.RHEL3.ppc", "3AS:qt-MySQL-1:3.1.2-17.RHEL3.s390", "3AS:qt-MySQL-1:3.1.2-17.RHEL3.s390x", "3AS:qt-MySQL-1:3.1.2-17.RHEL3.x86_64", "3AS:qt-ODBC-1:3.1.2-17.RHEL3.i386", "3AS:qt-ODBC-1:3.1.2-17.RHEL3.ia64", "3AS:qt-ODBC-1:3.1.2-17.RHEL3.ppc", "3AS:qt-ODBC-1:3.1.2-17.RHEL3.s390", "3AS:qt-ODBC-1:3.1.2-17.RHEL3.s390x", "3AS:qt-ODBC-1:3.1.2-17.RHEL3.x86_64", "3AS:qt-config-1:3.1.2-17.RHEL3.i386", "3AS:qt-config-1:3.1.2-17.RHEL3.ia64", "3AS:qt-config-1:3.1.2-17.RHEL3.ppc", "3AS:qt-config-1:3.1.2-17.RHEL3.s390", "3AS:qt-config-1:3.1.2-17.RHEL3.s390x", "3AS:qt-config-1:3.1.2-17.RHEL3.x86_64", "3AS:qt-debuginfo-1:3.1.2-17.RHEL3.i386", "3AS:qt-debuginfo-1:3.1.2-17.RHEL3.ia64", "3AS:qt-debuginfo-1:3.1.2-17.RHEL3.ppc", "3AS:qt-debuginfo-1:3.1.2-17.RHEL3.ppc64", "3AS:qt-debuginfo-1:3.1.2-17.RHEL3.s390", "3AS:qt-debuginfo-1:3.1.2-17.RHEL3.s390x", "3AS:qt-debuginfo-1:3.1.2-17.RHEL3.x86_64", "3AS:qt-designer-1:3.1.2-17.RHEL3.i386", "3AS:qt-designer-1:3.1.2-17.RHEL3.ia64", "3AS:qt-designer-1:3.1.2-17.RHEL3.ppc", "3AS:qt-designer-1:3.1.2-17.RHEL3.s390", "3AS:qt-designer-1:3.1.2-17.RHEL3.s390x", "3AS:qt-designer-1:3.1.2-17.RHEL3.x86_64", "3AS:qt-devel-1:3.1.2-17.RHEL3.i386", "3AS:qt-devel-1:3.1.2-17.RHEL3.ia64", "3AS:qt-devel-1:3.1.2-17.RHEL3.ppc", "3AS:qt-devel-1:3.1.2-17.RHEL3.s390", "3AS:qt-devel-1:3.1.2-17.RHEL3.s390x", "3AS:qt-devel-1:3.1.2-17.RHEL3.x86_64", "3Desktop:qt-1:3.1.2-17.RHEL3.i386", "3Desktop:qt-1:3.1.2-17.RHEL3.ia64", "3Desktop:qt-1:3.1.2-17.RHEL3.ppc", "3Desktop:qt-1:3.1.2-17.RHEL3.ppc64", "3Desktop:qt-1:3.1.2-17.RHEL3.s390", "3Desktop:qt-1:3.1.2-17.RHEL3.s390x", "3Desktop:qt-1:3.1.2-17.RHEL3.src", "3Desktop:qt-1:3.1.2-17.RHEL3.x86_64", "3Desktop:qt-MySQL-1:3.1.2-17.RHEL3.i386", "3Desktop:qt-MySQL-1:3.1.2-17.RHEL3.ia64", "3Desktop:qt-MySQL-1:3.1.2-17.RHEL3.ppc", "3Desktop:qt-MySQL-1:3.1.2-17.RHEL3.s390", "3Desktop:qt-MySQL-1:3.1.2-17.RHEL3.s390x", "3Desktop:qt-MySQL-1:3.1.2-17.RHEL3.x86_64", "3Desktop:qt-ODBC-1:3.1.2-17.RHEL3.i386", "3Desktop:qt-ODBC-1:3.1.2-17.RHEL3.ia64", "3Desktop:qt-ODBC-1:3.1.2-17.RHEL3.ppc", "3Desktop:qt-ODBC-1:3.1.2-17.RHEL3.s390", "3Desktop:qt-ODBC-1:3.1.2-17.RHEL3.s390x", "3Desktop:qt-ODBC-1:3.1.2-17.RHEL3.x86_64", "3Desktop:qt-config-1:3.1.2-17.RHEL3.i386", "3Desktop:qt-config-1:3.1.2-17.RHEL3.ia64", "3Desktop:qt-config-1:3.1.2-17.RHEL3.ppc", "3Desktop:qt-config-1:3.1.2-17.RHEL3.s390", "3Desktop:qt-config-1:3.1.2-17.RHEL3.s390x", "3Desktop:qt-config-1:3.1.2-17.RHEL3.x86_64", "3Desktop:qt-debuginfo-1:3.1.2-17.RHEL3.i386", "3Desktop:qt-debuginfo-1:3.1.2-17.RHEL3.ia64", "3Desktop:qt-debuginfo-1:3.1.2-17.RHEL3.ppc", "3Desktop:qt-debuginfo-1:3.1.2-17.RHEL3.ppc64", "3Desktop:qt-debuginfo-1:3.1.2-17.RHEL3.s390", "3Desktop:qt-debuginfo-1:3.1.2-17.RHEL3.s390x", "3Desktop:qt-debuginfo-1:3.1.2-17.RHEL3.x86_64", "3Desktop:qt-designer-1:3.1.2-17.RHEL3.i386", "3Desktop:qt-designer-1:3.1.2-17.RHEL3.ia64", "3Desktop:qt-designer-1:3.1.2-17.RHEL3.ppc", "3Desktop:qt-designer-1:3.1.2-17.RHEL3.s390", "3Desktop:qt-designer-1:3.1.2-17.RHEL3.s390x", "3Desktop:qt-designer-1:3.1.2-17.RHEL3.x86_64", "3Desktop:qt-devel-1:3.1.2-17.RHEL3.i386", "3Desktop:qt-devel-1:3.1.2-17.RHEL3.ia64", "3Desktop:qt-devel-1:3.1.2-17.RHEL3.ppc", "3Desktop:qt-devel-1:3.1.2-17.RHEL3.s390", "3Desktop:qt-devel-1:3.1.2-17.RHEL3.s390x", "3Desktop:qt-devel-1:3.1.2-17.RHEL3.x86_64", "3ES:qt-1:3.1.2-17.RHEL3.i386", "3ES:qt-1:3.1.2-17.RHEL3.ia64", "3ES:qt-1:3.1.2-17.RHEL3.ppc", "3ES:qt-1:3.1.2-17.RHEL3.ppc64", "3ES:qt-1:3.1.2-17.RHEL3.s390", "3ES:qt-1:3.1.2-17.RHEL3.s390x", "3ES:qt-1:3.1.2-17.RHEL3.src", "3ES:qt-1:3.1.2-17.RHEL3.x86_64", "3ES:qt-MySQL-1:3.1.2-17.RHEL3.i386", "3ES:qt-MySQL-1:3.1.2-17.RHEL3.ia64", "3ES:qt-MySQL-1:3.1.2-17.RHEL3.ppc", "3ES:qt-MySQL-1:3.1.2-17.RHEL3.s390", "3ES:qt-MySQL-1:3.1.2-17.RHEL3.s390x", "3ES:qt-MySQL-1:3.1.2-17.RHEL3.x86_64", "3ES:qt-ODBC-1:3.1.2-17.RHEL3.i386", "3ES:qt-ODBC-1:3.1.2-17.RHEL3.ia64", "3ES:qt-ODBC-1:3.1.2-17.RHEL3.ppc", "3ES:qt-ODBC-1:3.1.2-17.RHEL3.s390", "3ES:qt-ODBC-1:3.1.2-17.RHEL3.s390x", "3ES:qt-ODBC-1:3.1.2-17.RHEL3.x86_64", "3ES:qt-config-1:3.1.2-17.RHEL3.i386", "3ES:qt-config-1:3.1.2-17.RHEL3.ia64", "3ES:qt-config-1:3.1.2-17.RHEL3.ppc", "3ES:qt-config-1:3.1.2-17.RHEL3.s390", "3ES:qt-config-1:3.1.2-17.RHEL3.s390x", "3ES:qt-config-1:3.1.2-17.RHEL3.x86_64", "3ES:qt-debuginfo-1:3.1.2-17.RHEL3.i386", "3ES:qt-debuginfo-1:3.1.2-17.RHEL3.ia64", "3ES:qt-debuginfo-1:3.1.2-17.RHEL3.ppc", "3ES:qt-debuginfo-1:3.1.2-17.RHEL3.ppc64", "3ES:qt-debuginfo-1:3.1.2-17.RHEL3.s390", "3ES:qt-debuginfo-1:3.1.2-17.RHEL3.s390x", "3ES:qt-debuginfo-1:3.1.2-17.RHEL3.x86_64", "3ES:qt-designer-1:3.1.2-17.RHEL3.i386", "3ES:qt-designer-1:3.1.2-17.RHEL3.ia64", "3ES:qt-designer-1:3.1.2-17.RHEL3.ppc", "3ES:qt-designer-1:3.1.2-17.RHEL3.s390", "3ES:qt-designer-1:3.1.2-17.RHEL3.s390x", "3ES:qt-designer-1:3.1.2-17.RHEL3.x86_64", "3ES:qt-devel-1:3.1.2-17.RHEL3.i386", "3ES:qt-devel-1:3.1.2-17.RHEL3.ia64", "3ES:qt-devel-1:3.1.2-17.RHEL3.ppc", "3ES:qt-devel-1:3.1.2-17.RHEL3.s390", "3ES:qt-devel-1:3.1.2-17.RHEL3.s390x", "3ES:qt-devel-1:3.1.2-17.RHEL3.x86_64", "3WS:qt-1:3.1.2-17.RHEL3.i386", "3WS:qt-1:3.1.2-17.RHEL3.ia64", "3WS:qt-1:3.1.2-17.RHEL3.ppc", "3WS:qt-1:3.1.2-17.RHEL3.ppc64", "3WS:qt-1:3.1.2-17.RHEL3.s390", "3WS:qt-1:3.1.2-17.RHEL3.s390x", "3WS:qt-1:3.1.2-17.RHEL3.src", "3WS:qt-1:3.1.2-17.RHEL3.x86_64", "3WS:qt-MySQL-1:3.1.2-17.RHEL3.i386", "3WS:qt-MySQL-1:3.1.2-17.RHEL3.ia64", "3WS:qt-MySQL-1:3.1.2-17.RHEL3.ppc", "3WS:qt-MySQL-1:3.1.2-17.RHEL3.s390", "3WS:qt-MySQL-1:3.1.2-17.RHEL3.s390x", "3WS:qt-MySQL-1:3.1.2-17.RHEL3.x86_64", "3WS:qt-ODBC-1:3.1.2-17.RHEL3.i386", "3WS:qt-ODBC-1:3.1.2-17.RHEL3.ia64", "3WS:qt-ODBC-1:3.1.2-17.RHEL3.ppc", "3WS:qt-ODBC-1:3.1.2-17.RHEL3.s390", "3WS:qt-ODBC-1:3.1.2-17.RHEL3.s390x", "3WS:qt-ODBC-1:3.1.2-17.RHEL3.x86_64", "3WS:qt-config-1:3.1.2-17.RHEL3.i386", "3WS:qt-config-1:3.1.2-17.RHEL3.ia64", "3WS:qt-config-1:3.1.2-17.RHEL3.ppc", "3WS:qt-config-1:3.1.2-17.RHEL3.s390", "3WS:qt-config-1:3.1.2-17.RHEL3.s390x", "3WS:qt-config-1:3.1.2-17.RHEL3.x86_64", "3WS:qt-debuginfo-1:3.1.2-17.RHEL3.i386", "3WS:qt-debuginfo-1:3.1.2-17.RHEL3.ia64", "3WS:qt-debuginfo-1:3.1.2-17.RHEL3.ppc", "3WS:qt-debuginfo-1:3.1.2-17.RHEL3.ppc64", "3WS:qt-debuginfo-1:3.1.2-17.RHEL3.s390", "3WS:qt-debuginfo-1:3.1.2-17.RHEL3.s390x", "3WS:qt-debuginfo-1:3.1.2-17.RHEL3.x86_64", "3WS:qt-designer-1:3.1.2-17.RHEL3.i386", "3WS:qt-designer-1:3.1.2-17.RHEL3.ia64", "3WS:qt-designer-1:3.1.2-17.RHEL3.ppc", "3WS:qt-designer-1:3.1.2-17.RHEL3.s390", "3WS:qt-designer-1:3.1.2-17.RHEL3.s390x", "3WS:qt-designer-1:3.1.2-17.RHEL3.x86_64", "3WS:qt-devel-1:3.1.2-17.RHEL3.i386", "3WS:qt-devel-1:3.1.2-17.RHEL3.ia64", "3WS:qt-devel-1:3.1.2-17.RHEL3.ppc", "3WS:qt-devel-1:3.1.2-17.RHEL3.s390", "3WS:qt-devel-1:3.1.2-17.RHEL3.s390x", "3WS:qt-devel-1:3.1.2-17.RHEL3.x86_64", "4AS:qt-1:3.3.3-13.RHEL4.i386", "4AS:qt-1:3.3.3-13.RHEL4.ia64", "4AS:qt-1:3.3.3-13.RHEL4.ppc", "4AS:qt-1:3.3.3-13.RHEL4.ppc64", "4AS:qt-1:3.3.3-13.RHEL4.s390", "4AS:qt-1:3.3.3-13.RHEL4.s390x", "4AS:qt-1:3.3.3-13.RHEL4.src", "4AS:qt-1:3.3.3-13.RHEL4.x86_64", "4AS:qt-MySQL-1:3.3.3-13.RHEL4.i386", "4AS:qt-MySQL-1:3.3.3-13.RHEL4.ia64", "4AS:qt-MySQL-1:3.3.3-13.RHEL4.ppc", "4AS:qt-MySQL-1:3.3.3-13.RHEL4.s390", "4AS:qt-MySQL-1:3.3.3-13.RHEL4.s390x", "4AS:qt-MySQL-1:3.3.3-13.RHEL4.x86_64", "4AS:qt-ODBC-1:3.3.3-13.RHEL4.i386", "4AS:qt-ODBC-1:3.3.3-13.RHEL4.ia64", "4AS:qt-ODBC-1:3.3.3-13.RHEL4.ppc", "4AS:qt-ODBC-1:3.3.3-13.RHEL4.s390", "4AS:qt-ODBC-1:3.3.3-13.RHEL4.s390x", "4AS:qt-ODBC-1:3.3.3-13.RHEL4.x86_64", "4AS:qt-PostgreSQL-1:3.3.3-13.RHEL4.i386", "4AS:qt-PostgreSQL-1:3.3.3-13.RHEL4.ia64", "4AS:qt-PostgreSQL-1:3.3.3-13.RHEL4.ppc", "4AS:qt-PostgreSQL-1:3.3.3-13.RHEL4.s390", "4AS:qt-PostgreSQL-1:3.3.3-13.RHEL4.s390x", "4AS:qt-PostgreSQL-1:3.3.3-13.RHEL4.x86_64", "4AS:qt-config-1:3.3.3-13.RHEL4.i386", "4AS:qt-config-1:3.3.3-13.RHEL4.ia64", "4AS:qt-config-1:3.3.3-13.RHEL4.ppc", "4AS:qt-config-1:3.3.3-13.RHEL4.s390", "4AS:qt-config-1:3.3.3-13.RHEL4.s390x", "4AS:qt-config-1:3.3.3-13.RHEL4.x86_64", "4AS:qt-debuginfo-1:3.3.3-13.RHEL4.i386", "4AS:qt-debuginfo-1:3.3.3-13.RHEL4.ia64", "4AS:qt-debuginfo-1:3.3.3-13.RHEL4.ppc", "4AS:qt-debuginfo-1:3.3.3-13.RHEL4.ppc64", "4AS:qt-debuginfo-1:3.3.3-13.RHEL4.s390", "4AS:qt-debuginfo-1:3.3.3-13.RHEL4.s390x", "4AS:qt-debuginfo-1:3.3.3-13.RHEL4.x86_64", "4AS:qt-designer-1:3.3.3-13.RHEL4.i386", "4AS:qt-designer-1:3.3.3-13.RHEL4.ia64", "4AS:qt-designer-1:3.3.3-13.RHEL4.ppc", "4AS:qt-designer-1:3.3.3-13.RHEL4.s390", "4AS:qt-designer-1:3.3.3-13.RHEL4.s390x", "4AS:qt-designer-1:3.3.3-13.RHEL4.x86_64", "4AS:qt-devel-1:3.3.3-13.RHEL4.i386", "4AS:qt-devel-1:3.3.3-13.RHEL4.ia64", "4AS:qt-devel-1:3.3.3-13.RHEL4.ppc", "4AS:qt-devel-1:3.3.3-13.RHEL4.s390", "4AS:qt-devel-1:3.3.3-13.RHEL4.s390x", "4AS:qt-devel-1:3.3.3-13.RHEL4.x86_64", "4Desktop:qt-1:3.3.3-13.RHEL4.i386", "4Desktop:qt-1:3.3.3-13.RHEL4.ia64", "4Desktop:qt-1:3.3.3-13.RHEL4.ppc", "4Desktop:qt-1:3.3.3-13.RHEL4.ppc64", "4Desktop:qt-1:3.3.3-13.RHEL4.s390", "4Desktop:qt-1:3.3.3-13.RHEL4.s390x", "4Desktop:qt-1:3.3.3-13.RHEL4.src", "4Desktop:qt-1:3.3.3-13.RHEL4.x86_64", "4Desktop:qt-MySQL-1:3.3.3-13.RHEL4.i386", "4Desktop:qt-MySQL-1:3.3.3-13.RHEL4.ia64", "4Desktop:qt-MySQL-1:3.3.3-13.RHEL4.ppc", "4Desktop:qt-MySQL-1:3.3.3-13.RHEL4.s390", "4Desktop:qt-MySQL-1:3.3.3-13.RHEL4.s390x", "4Desktop:qt-MySQL-1:3.3.3-13.RHEL4.x86_64", "4Desktop:qt-ODBC-1:3.3.3-13.RHEL4.i386", "4Desktop:qt-ODBC-1:3.3.3-13.RHEL4.ia64", "4Desktop:qt-ODBC-1:3.3.3-13.RHEL4.ppc", "4Desktop:qt-ODBC-1:3.3.3-13.RHEL4.s390", "4Desktop:qt-ODBC-1:3.3.3-13.RHEL4.s390x", "4Desktop:qt-ODBC-1:3.3.3-13.RHEL4.x86_64", "4Desktop:qt-PostgreSQL-1:3.3.3-13.RHEL4.i386", "4Desktop:qt-PostgreSQL-1:3.3.3-13.RHEL4.ia64", "4Desktop:qt-PostgreSQL-1:3.3.3-13.RHEL4.ppc", "4Desktop:qt-PostgreSQL-1:3.3.3-13.RHEL4.s390", "4Desktop:qt-PostgreSQL-1:3.3.3-13.RHEL4.s390x", "4Desktop:qt-PostgreSQL-1:3.3.3-13.RHEL4.x86_64", "4Desktop:qt-config-1:3.3.3-13.RHEL4.i386", "4Desktop:qt-config-1:3.3.3-13.RHEL4.ia64", "4Desktop:qt-config-1:3.3.3-13.RHEL4.ppc", "4Desktop:qt-config-1:3.3.3-13.RHEL4.s390", "4Desktop:qt-config-1:3.3.3-13.RHEL4.s390x", "4Desktop:qt-config-1:3.3.3-13.RHEL4.x86_64", "4Desktop:qt-debuginfo-1:3.3.3-13.RHEL4.i386", "4Desktop:qt-debuginfo-1:3.3.3-13.RHEL4.ia64", "4Desktop:qt-debuginfo-1:3.3.3-13.RHEL4.ppc", "4Desktop:qt-debuginfo-1:3.3.3-13.RHEL4.ppc64", "4Desktop:qt-debuginfo-1:3.3.3-13.RHEL4.s390", "4Desktop:qt-debuginfo-1:3.3.3-13.RHEL4.s390x", "4Desktop:qt-debuginfo-1:3.3.3-13.RHEL4.x86_64", "4Desktop:qt-designer-1:3.3.3-13.RHEL4.i386", "4Desktop:qt-designer-1:3.3.3-13.RHEL4.ia64", "4Desktop:qt-designer-1:3.3.3-13.RHEL4.ppc", "4Desktop:qt-designer-1:3.3.3-13.RHEL4.s390", "4Desktop:qt-designer-1:3.3.3-13.RHEL4.s390x", "4Desktop:qt-designer-1:3.3.3-13.RHEL4.x86_64", "4Desktop:qt-devel-1:3.3.3-13.RHEL4.i386", "4Desktop:qt-devel-1:3.3.3-13.RHEL4.ia64", "4Desktop:qt-devel-1:3.3.3-13.RHEL4.ppc", "4Desktop:qt-devel-1:3.3.3-13.RHEL4.s390", "4Desktop:qt-devel-1:3.3.3-13.RHEL4.s390x", "4Desktop:qt-devel-1:3.3.3-13.RHEL4.x86_64", "4ES:qt-1:3.3.3-13.RHEL4.i386", "4ES:qt-1:3.3.3-13.RHEL4.ia64", "4ES:qt-1:3.3.3-13.RHEL4.ppc", "4ES:qt-1:3.3.3-13.RHEL4.ppc64", "4ES:qt-1:3.3.3-13.RHEL4.s390", "4ES:qt-1:3.3.3-13.RHEL4.s390x", "4ES:qt-1:3.3.3-13.RHEL4.src", "4ES:qt-1:3.3.3-13.RHEL4.x86_64", "4ES:qt-MySQL-1:3.3.3-13.RHEL4.i386", "4ES:qt-MySQL-1:3.3.3-13.RHEL4.ia64", "4ES:qt-MySQL-1:3.3.3-13.RHEL4.ppc", "4ES:qt-MySQL-1:3.3.3-13.RHEL4.s390", "4ES:qt-MySQL-1:3.3.3-13.RHEL4.s390x", "4ES:qt-MySQL-1:3.3.3-13.RHEL4.x86_64", "4ES:qt-ODBC-1:3.3.3-13.RHEL4.i386", "4ES:qt-ODBC-1:3.3.3-13.RHEL4.ia64", "4ES:qt-ODBC-1:3.3.3-13.RHEL4.ppc", "4ES:qt-ODBC-1:3.3.3-13.RHEL4.s390", "4ES:qt-ODBC-1:3.3.3-13.RHEL4.s390x", "4ES:qt-ODBC-1:3.3.3-13.RHEL4.x86_64", "4ES:qt-PostgreSQL-1:3.3.3-13.RHEL4.i386", "4ES:qt-PostgreSQL-1:3.3.3-13.RHEL4.ia64", "4ES:qt-PostgreSQL-1:3.3.3-13.RHEL4.ppc", "4ES:qt-PostgreSQL-1:3.3.3-13.RHEL4.s390", "4ES:qt-PostgreSQL-1:3.3.3-13.RHEL4.s390x", "4ES:qt-PostgreSQL-1:3.3.3-13.RHEL4.x86_64", "4ES:qt-config-1:3.3.3-13.RHEL4.i386", "4ES:qt-config-1:3.3.3-13.RHEL4.ia64", "4ES:qt-config-1:3.3.3-13.RHEL4.ppc", "4ES:qt-config-1:3.3.3-13.RHEL4.s390", "4ES:qt-config-1:3.3.3-13.RHEL4.s390x", "4ES:qt-config-1:3.3.3-13.RHEL4.x86_64", "4ES:qt-debuginfo-1:3.3.3-13.RHEL4.i386", "4ES:qt-debuginfo-1:3.3.3-13.RHEL4.ia64", "4ES:qt-debuginfo-1:3.3.3-13.RHEL4.ppc", "4ES:qt-debuginfo-1:3.3.3-13.RHEL4.ppc64", "4ES:qt-debuginfo-1:3.3.3-13.RHEL4.s390", "4ES:qt-debuginfo-1:3.3.3-13.RHEL4.s390x", "4ES:qt-debuginfo-1:3.3.3-13.RHEL4.x86_64", "4ES:qt-designer-1:3.3.3-13.RHEL4.i386", "4ES:qt-designer-1:3.3.3-13.RHEL4.ia64", "4ES:qt-designer-1:3.3.3-13.RHEL4.ppc", "4ES:qt-designer-1:3.3.3-13.RHEL4.s390", "4ES:qt-designer-1:3.3.3-13.RHEL4.s390x", "4ES:qt-designer-1:3.3.3-13.RHEL4.x86_64", "4ES:qt-devel-1:3.3.3-13.RHEL4.i386", "4ES:qt-devel-1:3.3.3-13.RHEL4.ia64", "4ES:qt-devel-1:3.3.3-13.RHEL4.ppc", "4ES:qt-devel-1:3.3.3-13.RHEL4.s390", "4ES:qt-devel-1:3.3.3-13.RHEL4.s390x", "4ES:qt-devel-1:3.3.3-13.RHEL4.x86_64", "4WS:qt-1:3.3.3-13.RHEL4.i386", "4WS:qt-1:3.3.3-13.RHEL4.ia64", "4WS:qt-1:3.3.3-13.RHEL4.ppc", "4WS:qt-1:3.3.3-13.RHEL4.ppc64", "4WS:qt-1:3.3.3-13.RHEL4.s390", "4WS:qt-1:3.3.3-13.RHEL4.s390x", "4WS:qt-1:3.3.3-13.RHEL4.src", "4WS:qt-1:3.3.3-13.RHEL4.x86_64", "4WS:qt-MySQL-1:3.3.3-13.RHEL4.i386", "4WS:qt-MySQL-1:3.3.3-13.RHEL4.ia64", "4WS:qt-MySQL-1:3.3.3-13.RHEL4.ppc", "4WS:qt-MySQL-1:3.3.3-13.RHEL4.s390", "4WS:qt-MySQL-1:3.3.3-13.RHEL4.s390x", "4WS:qt-MySQL-1:3.3.3-13.RHEL4.x86_64", "4WS:qt-ODBC-1:3.3.3-13.RHEL4.i386", "4WS:qt-ODBC-1:3.3.3-13.RHEL4.ia64", "4WS:qt-ODBC-1:3.3.3-13.RHEL4.ppc", "4WS:qt-ODBC-1:3.3.3-13.RHEL4.s390", "4WS:qt-ODBC-1:3.3.3-13.RHEL4.s390x", "4WS:qt-ODBC-1:3.3.3-13.RHEL4.x86_64", "4WS:qt-PostgreSQL-1:3.3.3-13.RHEL4.i386", "4WS:qt-PostgreSQL-1:3.3.3-13.RHEL4.ia64", "4WS:qt-PostgreSQL-1:3.3.3-13.RHEL4.ppc", "4WS:qt-PostgreSQL-1:3.3.3-13.RHEL4.s390", "4WS:qt-PostgreSQL-1:3.3.3-13.RHEL4.s390x", "4WS:qt-PostgreSQL-1:3.3.3-13.RHEL4.x86_64", "4WS:qt-config-1:3.3.3-13.RHEL4.i386", "4WS:qt-config-1:3.3.3-13.RHEL4.ia64", "4WS:qt-config-1:3.3.3-13.RHEL4.ppc", "4WS:qt-config-1:3.3.3-13.RHEL4.s390", "4WS:qt-config-1:3.3.3-13.RHEL4.s390x", "4WS:qt-config-1:3.3.3-13.RHEL4.x86_64", "4WS:qt-debuginfo-1:3.3.3-13.RHEL4.i386", "4WS:qt-debuginfo-1:3.3.3-13.RHEL4.ia64", "4WS:qt-debuginfo-1:3.3.3-13.RHEL4.ppc", "4WS:qt-debuginfo-1:3.3.3-13.RHEL4.ppc64", "4WS:qt-debuginfo-1:3.3.3-13.RHEL4.s390", "4WS:qt-debuginfo-1:3.3.3-13.RHEL4.s390x", "4WS:qt-debuginfo-1:3.3.3-13.RHEL4.x86_64", "4WS:qt-designer-1:3.3.3-13.RHEL4.i386", "4WS:qt-designer-1:3.3.3-13.RHEL4.ia64", "4WS:qt-designer-1:3.3.3-13.RHEL4.ppc", "4WS:qt-designer-1:3.3.3-13.RHEL4.s390", "4WS:qt-designer-1:3.3.3-13.RHEL4.s390x", "4WS:qt-designer-1:3.3.3-13.RHEL4.x86_64", "4WS:qt-devel-1:3.3.3-13.RHEL4.i386", "4WS:qt-devel-1:3.3.3-13.RHEL4.ia64", "4WS:qt-devel-1:3.3.3-13.RHEL4.ppc", "4WS:qt-devel-1:3.3.3-13.RHEL4.s390", "4WS:qt-devel-1:3.3.3-13.RHEL4.s390x", "4WS:qt-devel-1:3.3.3-13.RHEL4.x86_64", "5Client-Workstation:qt-1:3.3.6-23.el5.i386", "5Client-Workstation:qt-1:3.3.6-23.el5.ia64", "5Client-Workstation:qt-1:3.3.6-23.el5.ppc", "5Client-Workstation:qt-1:3.3.6-23.el5.ppc64", "5Client-Workstation:qt-1:3.3.6-23.el5.s390", "5Client-Workstation:qt-1:3.3.6-23.el5.s390x", "5Client-Workstation:qt-1:3.3.6-23.el5.src", "5Client-Workstation:qt-1:3.3.6-23.el5.x86_64", "5Client-Workstation:qt-MySQL-1:3.3.6-23.el5.i386", "5Client-Workstation:qt-MySQL-1:3.3.6-23.el5.ia64", "5Client-Workstation:qt-MySQL-1:3.3.6-23.el5.ppc", "5Client-Workstation:qt-MySQL-1:3.3.6-23.el5.s390x", "5Client-Workstation:qt-MySQL-1:3.3.6-23.el5.x86_64", "5Client-Workstation:qt-ODBC-1:3.3.6-23.el5.i386", "5Client-Workstation:qt-ODBC-1:3.3.6-23.el5.ia64", "5Client-Workstation:qt-ODBC-1:3.3.6-23.el5.ppc", "5Client-Workstation:qt-ODBC-1:3.3.6-23.el5.s390x", "5Client-Workstation:qt-ODBC-1:3.3.6-23.el5.x86_64", "5Client-Workstation:qt-PostgreSQL-1:3.3.6-23.el5.i386", "5Client-Workstation:qt-PostgreSQL-1:3.3.6-23.el5.ia64", "5Client-Workstation:qt-PostgreSQL-1:3.3.6-23.el5.ppc", "5Client-Workstation:qt-PostgreSQL-1:3.3.6-23.el5.s390x", "5Client-Workstation:qt-PostgreSQL-1:3.3.6-23.el5.x86_64", "5Client-Workstation:qt-config-1:3.3.6-23.el5.i386", "5Client-Workstation:qt-config-1:3.3.6-23.el5.ia64", "5Client-Workstation:qt-config-1:3.3.6-23.el5.ppc", "5Client-Workstation:qt-config-1:3.3.6-23.el5.s390x", "5Client-Workstation:qt-config-1:3.3.6-23.el5.x86_64", "5Client-Workstation:qt-debuginfo-1:3.3.6-23.el5.i386", "5Client-Workstation:qt-debuginfo-1:3.3.6-23.el5.ia64", "5Client-Workstation:qt-debuginfo-1:3.3.6-23.el5.ppc", "5Client-Workstation:qt-debuginfo-1:3.3.6-23.el5.ppc64", "5Client-Workstation:qt-debuginfo-1:3.3.6-23.el5.s390", "5Client-Workstation:qt-debuginfo-1:3.3.6-23.el5.s390x", "5Client-Workstation:qt-debuginfo-1:3.3.6-23.el5.x86_64", "5Client-Workstation:qt-designer-1:3.3.6-23.el5.i386", "5Client-Workstation:qt-designer-1:3.3.6-23.el5.ia64", "5Client-Workstation:qt-designer-1:3.3.6-23.el5.ppc", "5Client-Workstation:qt-designer-1:3.3.6-23.el5.s390x", "5Client-Workstation:qt-designer-1:3.3.6-23.el5.x86_64", "5Client-Workstation:qt-devel-1:3.3.6-23.el5.i386", "5Client-Workstation:qt-devel-1:3.3.6-23.el5.ia64", "5Client-Workstation:qt-devel-1:3.3.6-23.el5.ppc", "5Client-Workstation:qt-devel-1:3.3.6-23.el5.ppc64", "5Client-Workstation:qt-devel-1:3.3.6-23.el5.s390", "5Client-Workstation:qt-devel-1:3.3.6-23.el5.s390x", "5Client-Workstation:qt-devel-1:3.3.6-23.el5.x86_64", "5Client-Workstation:qt-devel-docs-1:3.3.6-23.el5.i386", "5Client-Workstation:qt-devel-docs-1:3.3.6-23.el5.ia64", "5Client-Workstation:qt-devel-docs-1:3.3.6-23.el5.ppc", "5Client-Workstation:qt-devel-docs-1:3.3.6-23.el5.s390x", "5Client-Workstation:qt-devel-docs-1:3.3.6-23.el5.x86_64", "5Client:qt-1:3.3.6-23.el5.i386", "5Client:qt-1:3.3.6-23.el5.ia64", "5Client:qt-1:3.3.6-23.el5.ppc", "5Client:qt-1:3.3.6-23.el5.ppc64", "5Client:qt-1:3.3.6-23.el5.s390", "5Client:qt-1:3.3.6-23.el5.s390x", "5Client:qt-1:3.3.6-23.el5.src", "5Client:qt-1:3.3.6-23.el5.x86_64", "5Client:qt-MySQL-1:3.3.6-23.el5.i386", "5Client:qt-MySQL-1:3.3.6-23.el5.ia64", "5Client:qt-MySQL-1:3.3.6-23.el5.ppc", "5Client:qt-MySQL-1:3.3.6-23.el5.s390x", "5Client:qt-MySQL-1:3.3.6-23.el5.x86_64", "5Client:qt-ODBC-1:3.3.6-23.el5.i386", "5Client:qt-ODBC-1:3.3.6-23.el5.ia64", "5Client:qt-ODBC-1:3.3.6-23.el5.ppc", "5Client:qt-ODBC-1:3.3.6-23.el5.s390x", "5Client:qt-ODBC-1:3.3.6-23.el5.x86_64", "5Client:qt-PostgreSQL-1:3.3.6-23.el5.i386", "5Client:qt-PostgreSQL-1:3.3.6-23.el5.ia64", "5Client:qt-PostgreSQL-1:3.3.6-23.el5.ppc", "5Client:qt-PostgreSQL-1:3.3.6-23.el5.s390x", "5Client:qt-PostgreSQL-1:3.3.6-23.el5.x86_64", "5Client:qt-config-1:3.3.6-23.el5.i386", "5Client:qt-config-1:3.3.6-23.el5.ia64", "5Client:qt-config-1:3.3.6-23.el5.ppc", "5Client:qt-config-1:3.3.6-23.el5.s390x", "5Client:qt-config-1:3.3.6-23.el5.x86_64", "5Client:qt-debuginfo-1:3.3.6-23.el5.i386", "5Client:qt-debuginfo-1:3.3.6-23.el5.ia64", "5Client:qt-debuginfo-1:3.3.6-23.el5.ppc", "5Client:qt-debuginfo-1:3.3.6-23.el5.ppc64", "5Client:qt-debuginfo-1:3.3.6-23.el5.s390", "5Client:qt-debuginfo-1:3.3.6-23.el5.s390x", "5Client:qt-debuginfo-1:3.3.6-23.el5.x86_64", "5Client:qt-designer-1:3.3.6-23.el5.i386", "5Client:qt-designer-1:3.3.6-23.el5.ia64", "5Client:qt-designer-1:3.3.6-23.el5.ppc", "5Client:qt-designer-1:3.3.6-23.el5.s390x", "5Client:qt-designer-1:3.3.6-23.el5.x86_64", "5Client:qt-devel-1:3.3.6-23.el5.i386", "5Client:qt-devel-1:3.3.6-23.el5.ia64", "5Client:qt-devel-1:3.3.6-23.el5.ppc", "5Client:qt-devel-1:3.3.6-23.el5.ppc64", "5Client:qt-devel-1:3.3.6-23.el5.s390", "5Client:qt-devel-1:3.3.6-23.el5.s390x", "5Client:qt-devel-1:3.3.6-23.el5.x86_64", "5Client:qt-devel-docs-1:3.3.6-23.el5.i386", "5Client:qt-devel-docs-1:3.3.6-23.el5.ia64", "5Client:qt-devel-docs-1:3.3.6-23.el5.ppc", "5Client:qt-devel-docs-1:3.3.6-23.el5.s390x", "5Client:qt-devel-docs-1:3.3.6-23.el5.x86_64", "5Server:qt-1:3.3.6-23.el5.i386", "5Server:qt-1:3.3.6-23.el5.ia64", "5Server:qt-1:3.3.6-23.el5.ppc", "5Server:qt-1:3.3.6-23.el5.ppc64", "5Server:qt-1:3.3.6-23.el5.s390", "5Server:qt-1:3.3.6-23.el5.s390x", "5Server:qt-1:3.3.6-23.el5.src", "5Server:qt-1:3.3.6-23.el5.x86_64", "5Server:qt-MySQL-1:3.3.6-23.el5.i386", "5Server:qt-MySQL-1:3.3.6-23.el5.ia64", "5Server:qt-MySQL-1:3.3.6-23.el5.ppc", "5Server:qt-MySQL-1:3.3.6-23.el5.s390x", "5Server:qt-MySQL-1:3.3.6-23.el5.x86_64", "5Server:qt-ODBC-1:3.3.6-23.el5.i386", "5Server:qt-ODBC-1:3.3.6-23.el5.ia64", "5Server:qt-ODBC-1:3.3.6-23.el5.ppc", "5Server:qt-ODBC-1:3.3.6-23.el5.s390x", "5Server:qt-ODBC-1:3.3.6-23.el5.x86_64", "5Server:qt-PostgreSQL-1:3.3.6-23.el5.i386", "5Server:qt-PostgreSQL-1:3.3.6-23.el5.ia64", "5Server:qt-PostgreSQL-1:3.3.6-23.el5.ppc", "5Server:qt-PostgreSQL-1:3.3.6-23.el5.s390x", "5Server:qt-PostgreSQL-1:3.3.6-23.el5.x86_64", "5Server:qt-config-1:3.3.6-23.el5.i386", "5Server:qt-config-1:3.3.6-23.el5.ia64", "5Server:qt-config-1:3.3.6-23.el5.ppc", "5Server:qt-config-1:3.3.6-23.el5.s390x", "5Server:qt-config-1:3.3.6-23.el5.x86_64", "5Server:qt-debuginfo-1:3.3.6-23.el5.i386", "5Server:qt-debuginfo-1:3.3.6-23.el5.ia64", "5Server:qt-debuginfo-1:3.3.6-23.el5.ppc", "5Server:qt-debuginfo-1:3.3.6-23.el5.ppc64", "5Server:qt-debuginfo-1:3.3.6-23.el5.s390", "5Server:qt-debuginfo-1:3.3.6-23.el5.s390x", "5Server:qt-debuginfo-1:3.3.6-23.el5.x86_64", "5Server:qt-designer-1:3.3.6-23.el5.i386", "5Server:qt-designer-1:3.3.6-23.el5.ia64", "5Server:qt-designer-1:3.3.6-23.el5.ppc", "5Server:qt-designer-1:3.3.6-23.el5.s390x", "5Server:qt-designer-1:3.3.6-23.el5.x86_64", "5Server:qt-devel-1:3.3.6-23.el5.i386", "5Server:qt-devel-1:3.3.6-23.el5.ia64", "5Server:qt-devel-1:3.3.6-23.el5.ppc", "5Server:qt-devel-1:3.3.6-23.el5.ppc64", "5Server:qt-devel-1:3.3.6-23.el5.s390", "5Server:qt-devel-1:3.3.6-23.el5.s390x", "5Server:qt-devel-1:3.3.6-23.el5.x86_64", "5Server:qt-devel-docs-1:3.3.6-23.el5.i386", "5Server:qt-devel-docs-1:3.3.6-23.el5.ia64", "5Server:qt-devel-docs-1:3.3.6-23.el5.ppc", "5Server:qt-devel-docs-1:3.3.6-23.el5.s390x", "5Server:qt-devel-docs-1:3.3.6-23.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-4137" }, { "category": "external", "summary": "RHBZ#269001", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=269001" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-4137", "url": "https://www.cve.org/CVERecord?id=CVE-2007-4137" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-4137", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-4137" } ], "release_date": "2007-09-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-09-13T16:15:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "2.1AS:qt-1:2.3.1-14.EL2.i386", "2.1AS:qt-1:2.3.1-14.EL2.ia64", "2.1AS:qt-1:2.3.1-14.EL2.src", "2.1AS:qt-Xt-1:2.3.1-14.EL2.i386", "2.1AS:qt-Xt-1:2.3.1-14.EL2.ia64", "2.1AS:qt-designer-1:2.3.1-14.EL2.i386", "2.1AS:qt-designer-1:2.3.1-14.EL2.ia64", "2.1AS:qt-devel-1:2.3.1-14.EL2.i386", "2.1AS:qt-devel-1:2.3.1-14.EL2.ia64", "2.1AS:qt-static-1:2.3.1-14.EL2.i386", "2.1AS:qt-static-1:2.3.1-14.EL2.ia64", "2.1AW:qt-1:2.3.1-14.EL2.i386", "2.1AW:qt-1:2.3.1-14.EL2.ia64", "2.1AW:qt-1:2.3.1-14.EL2.src", "2.1AW:qt-Xt-1:2.3.1-14.EL2.i386", "2.1AW:qt-Xt-1:2.3.1-14.EL2.ia64", "2.1AW:qt-designer-1:2.3.1-14.EL2.i386", "2.1AW:qt-designer-1:2.3.1-14.EL2.ia64", "2.1AW:qt-devel-1:2.3.1-14.EL2.i386", "2.1AW:qt-devel-1:2.3.1-14.EL2.ia64", "2.1AW:qt-static-1:2.3.1-14.EL2.i386", "2.1AW:qt-static-1:2.3.1-14.EL2.ia64", "2.1ES:qt-1:2.3.1-14.EL2.i386", "2.1ES:qt-1:2.3.1-14.EL2.ia64", "2.1ES:qt-1:2.3.1-14.EL2.src", "2.1ES:qt-Xt-1:2.3.1-14.EL2.i386", "2.1ES:qt-Xt-1:2.3.1-14.EL2.ia64", "2.1ES:qt-designer-1:2.3.1-14.EL2.i386", "2.1ES:qt-designer-1:2.3.1-14.EL2.ia64", "2.1ES:qt-devel-1:2.3.1-14.EL2.i386", "2.1ES:qt-devel-1:2.3.1-14.EL2.ia64", "2.1ES:qt-static-1:2.3.1-14.EL2.i386", "2.1ES:qt-static-1:2.3.1-14.EL2.ia64", "2.1WS:qt-1:2.3.1-14.EL2.i386", "2.1WS:qt-1:2.3.1-14.EL2.ia64", "2.1WS:qt-1:2.3.1-14.EL2.src", "2.1WS:qt-Xt-1:2.3.1-14.EL2.i386", "2.1WS:qt-Xt-1:2.3.1-14.EL2.ia64", "2.1WS:qt-designer-1:2.3.1-14.EL2.i386", "2.1WS:qt-designer-1:2.3.1-14.EL2.ia64", "2.1WS:qt-devel-1:2.3.1-14.EL2.i386", "2.1WS:qt-devel-1:2.3.1-14.EL2.ia64", "2.1WS:qt-static-1:2.3.1-14.EL2.i386", "2.1WS:qt-static-1:2.3.1-14.EL2.ia64", "3AS:qt-1:3.1.2-17.RHEL3.i386", "3AS:qt-1:3.1.2-17.RHEL3.ia64", "3AS:qt-1:3.1.2-17.RHEL3.ppc", "3AS:qt-1:3.1.2-17.RHEL3.ppc64", "3AS:qt-1:3.1.2-17.RHEL3.s390", "3AS:qt-1:3.1.2-17.RHEL3.s390x", "3AS:qt-1:3.1.2-17.RHEL3.src", "3AS:qt-1:3.1.2-17.RHEL3.x86_64", "3AS:qt-MySQL-1:3.1.2-17.RHEL3.i386", "3AS:qt-MySQL-1:3.1.2-17.RHEL3.ia64", "3AS:qt-MySQL-1:3.1.2-17.RHEL3.ppc", "3AS:qt-MySQL-1:3.1.2-17.RHEL3.s390", "3AS:qt-MySQL-1:3.1.2-17.RHEL3.s390x", "3AS:qt-MySQL-1:3.1.2-17.RHEL3.x86_64", "3AS:qt-ODBC-1:3.1.2-17.RHEL3.i386", "3AS:qt-ODBC-1:3.1.2-17.RHEL3.ia64", "3AS:qt-ODBC-1:3.1.2-17.RHEL3.ppc", "3AS:qt-ODBC-1:3.1.2-17.RHEL3.s390", "3AS:qt-ODBC-1:3.1.2-17.RHEL3.s390x", "3AS:qt-ODBC-1:3.1.2-17.RHEL3.x86_64", "3AS:qt-config-1:3.1.2-17.RHEL3.i386", "3AS:qt-config-1:3.1.2-17.RHEL3.ia64", "3AS:qt-config-1:3.1.2-17.RHEL3.ppc", "3AS:qt-config-1:3.1.2-17.RHEL3.s390", "3AS:qt-config-1:3.1.2-17.RHEL3.s390x", "3AS:qt-config-1:3.1.2-17.RHEL3.x86_64", "3AS:qt-debuginfo-1:3.1.2-17.RHEL3.i386", "3AS:qt-debuginfo-1:3.1.2-17.RHEL3.ia64", "3AS:qt-debuginfo-1:3.1.2-17.RHEL3.ppc", "3AS:qt-debuginfo-1:3.1.2-17.RHEL3.ppc64", "3AS:qt-debuginfo-1:3.1.2-17.RHEL3.s390", "3AS:qt-debuginfo-1:3.1.2-17.RHEL3.s390x", "3AS:qt-debuginfo-1:3.1.2-17.RHEL3.x86_64", "3AS:qt-designer-1:3.1.2-17.RHEL3.i386", "3AS:qt-designer-1:3.1.2-17.RHEL3.ia64", "3AS:qt-designer-1:3.1.2-17.RHEL3.ppc", "3AS:qt-designer-1:3.1.2-17.RHEL3.s390", "3AS:qt-designer-1:3.1.2-17.RHEL3.s390x", "3AS:qt-designer-1:3.1.2-17.RHEL3.x86_64", "3AS:qt-devel-1:3.1.2-17.RHEL3.i386", "3AS:qt-devel-1:3.1.2-17.RHEL3.ia64", "3AS:qt-devel-1:3.1.2-17.RHEL3.ppc", "3AS:qt-devel-1:3.1.2-17.RHEL3.s390", "3AS:qt-devel-1:3.1.2-17.RHEL3.s390x", "3AS:qt-devel-1:3.1.2-17.RHEL3.x86_64", "3Desktop:qt-1:3.1.2-17.RHEL3.i386", "3Desktop:qt-1:3.1.2-17.RHEL3.ia64", "3Desktop:qt-1:3.1.2-17.RHEL3.ppc", "3Desktop:qt-1:3.1.2-17.RHEL3.ppc64", "3Desktop:qt-1:3.1.2-17.RHEL3.s390", "3Desktop:qt-1:3.1.2-17.RHEL3.s390x", "3Desktop:qt-1:3.1.2-17.RHEL3.src", "3Desktop:qt-1:3.1.2-17.RHEL3.x86_64", "3Desktop:qt-MySQL-1:3.1.2-17.RHEL3.i386", "3Desktop:qt-MySQL-1:3.1.2-17.RHEL3.ia64", "3Desktop:qt-MySQL-1:3.1.2-17.RHEL3.ppc", "3Desktop:qt-MySQL-1:3.1.2-17.RHEL3.s390", "3Desktop:qt-MySQL-1:3.1.2-17.RHEL3.s390x", "3Desktop:qt-MySQL-1:3.1.2-17.RHEL3.x86_64", "3Desktop:qt-ODBC-1:3.1.2-17.RHEL3.i386", "3Desktop:qt-ODBC-1:3.1.2-17.RHEL3.ia64", "3Desktop:qt-ODBC-1:3.1.2-17.RHEL3.ppc", "3Desktop:qt-ODBC-1:3.1.2-17.RHEL3.s390", "3Desktop:qt-ODBC-1:3.1.2-17.RHEL3.s390x", "3Desktop:qt-ODBC-1:3.1.2-17.RHEL3.x86_64", "3Desktop:qt-config-1:3.1.2-17.RHEL3.i386", "3Desktop:qt-config-1:3.1.2-17.RHEL3.ia64", "3Desktop:qt-config-1:3.1.2-17.RHEL3.ppc", "3Desktop:qt-config-1:3.1.2-17.RHEL3.s390", "3Desktop:qt-config-1:3.1.2-17.RHEL3.s390x", "3Desktop:qt-config-1:3.1.2-17.RHEL3.x86_64", "3Desktop:qt-debuginfo-1:3.1.2-17.RHEL3.i386", "3Desktop:qt-debuginfo-1:3.1.2-17.RHEL3.ia64", "3Desktop:qt-debuginfo-1:3.1.2-17.RHEL3.ppc", "3Desktop:qt-debuginfo-1:3.1.2-17.RHEL3.ppc64", "3Desktop:qt-debuginfo-1:3.1.2-17.RHEL3.s390", "3Desktop:qt-debuginfo-1:3.1.2-17.RHEL3.s390x", "3Desktop:qt-debuginfo-1:3.1.2-17.RHEL3.x86_64", "3Desktop:qt-designer-1:3.1.2-17.RHEL3.i386", "3Desktop:qt-designer-1:3.1.2-17.RHEL3.ia64", "3Desktop:qt-designer-1:3.1.2-17.RHEL3.ppc", "3Desktop:qt-designer-1:3.1.2-17.RHEL3.s390", "3Desktop:qt-designer-1:3.1.2-17.RHEL3.s390x", "3Desktop:qt-designer-1:3.1.2-17.RHEL3.x86_64", "3Desktop:qt-devel-1:3.1.2-17.RHEL3.i386", "3Desktop:qt-devel-1:3.1.2-17.RHEL3.ia64", "3Desktop:qt-devel-1:3.1.2-17.RHEL3.ppc", "3Desktop:qt-devel-1:3.1.2-17.RHEL3.s390", "3Desktop:qt-devel-1:3.1.2-17.RHEL3.s390x", "3Desktop:qt-devel-1:3.1.2-17.RHEL3.x86_64", "3ES:qt-1:3.1.2-17.RHEL3.i386", "3ES:qt-1:3.1.2-17.RHEL3.ia64", "3ES:qt-1:3.1.2-17.RHEL3.ppc", "3ES:qt-1:3.1.2-17.RHEL3.ppc64", "3ES:qt-1:3.1.2-17.RHEL3.s390", "3ES:qt-1:3.1.2-17.RHEL3.s390x", "3ES:qt-1:3.1.2-17.RHEL3.src", "3ES:qt-1:3.1.2-17.RHEL3.x86_64", "3ES:qt-MySQL-1:3.1.2-17.RHEL3.i386", "3ES:qt-MySQL-1:3.1.2-17.RHEL3.ia64", "3ES:qt-MySQL-1:3.1.2-17.RHEL3.ppc", "3ES:qt-MySQL-1:3.1.2-17.RHEL3.s390", "3ES:qt-MySQL-1:3.1.2-17.RHEL3.s390x", "3ES:qt-MySQL-1:3.1.2-17.RHEL3.x86_64", "3ES:qt-ODBC-1:3.1.2-17.RHEL3.i386", "3ES:qt-ODBC-1:3.1.2-17.RHEL3.ia64", "3ES:qt-ODBC-1:3.1.2-17.RHEL3.ppc", "3ES:qt-ODBC-1:3.1.2-17.RHEL3.s390", "3ES:qt-ODBC-1:3.1.2-17.RHEL3.s390x", "3ES:qt-ODBC-1:3.1.2-17.RHEL3.x86_64", "3ES:qt-config-1:3.1.2-17.RHEL3.i386", "3ES:qt-config-1:3.1.2-17.RHEL3.ia64", "3ES:qt-config-1:3.1.2-17.RHEL3.ppc", "3ES:qt-config-1:3.1.2-17.RHEL3.s390", "3ES:qt-config-1:3.1.2-17.RHEL3.s390x", "3ES:qt-config-1:3.1.2-17.RHEL3.x86_64", "3ES:qt-debuginfo-1:3.1.2-17.RHEL3.i386", "3ES:qt-debuginfo-1:3.1.2-17.RHEL3.ia64", "3ES:qt-debuginfo-1:3.1.2-17.RHEL3.ppc", "3ES:qt-debuginfo-1:3.1.2-17.RHEL3.ppc64", "3ES:qt-debuginfo-1:3.1.2-17.RHEL3.s390", "3ES:qt-debuginfo-1:3.1.2-17.RHEL3.s390x", "3ES:qt-debuginfo-1:3.1.2-17.RHEL3.x86_64", "3ES:qt-designer-1:3.1.2-17.RHEL3.i386", "3ES:qt-designer-1:3.1.2-17.RHEL3.ia64", "3ES:qt-designer-1:3.1.2-17.RHEL3.ppc", "3ES:qt-designer-1:3.1.2-17.RHEL3.s390", "3ES:qt-designer-1:3.1.2-17.RHEL3.s390x", "3ES:qt-designer-1:3.1.2-17.RHEL3.x86_64", "3ES:qt-devel-1:3.1.2-17.RHEL3.i386", "3ES:qt-devel-1:3.1.2-17.RHEL3.ia64", "3ES:qt-devel-1:3.1.2-17.RHEL3.ppc", "3ES:qt-devel-1:3.1.2-17.RHEL3.s390", "3ES:qt-devel-1:3.1.2-17.RHEL3.s390x", "3ES:qt-devel-1:3.1.2-17.RHEL3.x86_64", "3WS:qt-1:3.1.2-17.RHEL3.i386", "3WS:qt-1:3.1.2-17.RHEL3.ia64", "3WS:qt-1:3.1.2-17.RHEL3.ppc", "3WS:qt-1:3.1.2-17.RHEL3.ppc64", "3WS:qt-1:3.1.2-17.RHEL3.s390", "3WS:qt-1:3.1.2-17.RHEL3.s390x", "3WS:qt-1:3.1.2-17.RHEL3.src", "3WS:qt-1:3.1.2-17.RHEL3.x86_64", "3WS:qt-MySQL-1:3.1.2-17.RHEL3.i386", "3WS:qt-MySQL-1:3.1.2-17.RHEL3.ia64", "3WS:qt-MySQL-1:3.1.2-17.RHEL3.ppc", "3WS:qt-MySQL-1:3.1.2-17.RHEL3.s390", "3WS:qt-MySQL-1:3.1.2-17.RHEL3.s390x", "3WS:qt-MySQL-1:3.1.2-17.RHEL3.x86_64", "3WS:qt-ODBC-1:3.1.2-17.RHEL3.i386", "3WS:qt-ODBC-1:3.1.2-17.RHEL3.ia64", "3WS:qt-ODBC-1:3.1.2-17.RHEL3.ppc", "3WS:qt-ODBC-1:3.1.2-17.RHEL3.s390", "3WS:qt-ODBC-1:3.1.2-17.RHEL3.s390x", "3WS:qt-ODBC-1:3.1.2-17.RHEL3.x86_64", "3WS:qt-config-1:3.1.2-17.RHEL3.i386", "3WS:qt-config-1:3.1.2-17.RHEL3.ia64", "3WS:qt-config-1:3.1.2-17.RHEL3.ppc", "3WS:qt-config-1:3.1.2-17.RHEL3.s390", "3WS:qt-config-1:3.1.2-17.RHEL3.s390x", "3WS:qt-config-1:3.1.2-17.RHEL3.x86_64", "3WS:qt-debuginfo-1:3.1.2-17.RHEL3.i386", "3WS:qt-debuginfo-1:3.1.2-17.RHEL3.ia64", "3WS:qt-debuginfo-1:3.1.2-17.RHEL3.ppc", "3WS:qt-debuginfo-1:3.1.2-17.RHEL3.ppc64", "3WS:qt-debuginfo-1:3.1.2-17.RHEL3.s390", "3WS:qt-debuginfo-1:3.1.2-17.RHEL3.s390x", "3WS:qt-debuginfo-1:3.1.2-17.RHEL3.x86_64", "3WS:qt-designer-1:3.1.2-17.RHEL3.i386", "3WS:qt-designer-1:3.1.2-17.RHEL3.ia64", "3WS:qt-designer-1:3.1.2-17.RHEL3.ppc", "3WS:qt-designer-1:3.1.2-17.RHEL3.s390", "3WS:qt-designer-1:3.1.2-17.RHEL3.s390x", "3WS:qt-designer-1:3.1.2-17.RHEL3.x86_64", "3WS:qt-devel-1:3.1.2-17.RHEL3.i386", "3WS:qt-devel-1:3.1.2-17.RHEL3.ia64", "3WS:qt-devel-1:3.1.2-17.RHEL3.ppc", "3WS:qt-devel-1:3.1.2-17.RHEL3.s390", "3WS:qt-devel-1:3.1.2-17.RHEL3.s390x", "3WS:qt-devel-1:3.1.2-17.RHEL3.x86_64", "4AS:qt-1:3.3.3-13.RHEL4.i386", "4AS:qt-1:3.3.3-13.RHEL4.ia64", "4AS:qt-1:3.3.3-13.RHEL4.ppc", "4AS:qt-1:3.3.3-13.RHEL4.ppc64", "4AS:qt-1:3.3.3-13.RHEL4.s390", "4AS:qt-1:3.3.3-13.RHEL4.s390x", "4AS:qt-1:3.3.3-13.RHEL4.src", "4AS:qt-1:3.3.3-13.RHEL4.x86_64", "4AS:qt-MySQL-1:3.3.3-13.RHEL4.i386", "4AS:qt-MySQL-1:3.3.3-13.RHEL4.ia64", "4AS:qt-MySQL-1:3.3.3-13.RHEL4.ppc", "4AS:qt-MySQL-1:3.3.3-13.RHEL4.s390", "4AS:qt-MySQL-1:3.3.3-13.RHEL4.s390x", "4AS:qt-MySQL-1:3.3.3-13.RHEL4.x86_64", "4AS:qt-ODBC-1:3.3.3-13.RHEL4.i386", "4AS:qt-ODBC-1:3.3.3-13.RHEL4.ia64", "4AS:qt-ODBC-1:3.3.3-13.RHEL4.ppc", "4AS:qt-ODBC-1:3.3.3-13.RHEL4.s390", "4AS:qt-ODBC-1:3.3.3-13.RHEL4.s390x", "4AS:qt-ODBC-1:3.3.3-13.RHEL4.x86_64", "4AS:qt-PostgreSQL-1:3.3.3-13.RHEL4.i386", "4AS:qt-PostgreSQL-1:3.3.3-13.RHEL4.ia64", "4AS:qt-PostgreSQL-1:3.3.3-13.RHEL4.ppc", "4AS:qt-PostgreSQL-1:3.3.3-13.RHEL4.s390", "4AS:qt-PostgreSQL-1:3.3.3-13.RHEL4.s390x", "4AS:qt-PostgreSQL-1:3.3.3-13.RHEL4.x86_64", "4AS:qt-config-1:3.3.3-13.RHEL4.i386", "4AS:qt-config-1:3.3.3-13.RHEL4.ia64", "4AS:qt-config-1:3.3.3-13.RHEL4.ppc", "4AS:qt-config-1:3.3.3-13.RHEL4.s390", "4AS:qt-config-1:3.3.3-13.RHEL4.s390x", "4AS:qt-config-1:3.3.3-13.RHEL4.x86_64", "4AS:qt-debuginfo-1:3.3.3-13.RHEL4.i386", "4AS:qt-debuginfo-1:3.3.3-13.RHEL4.ia64", "4AS:qt-debuginfo-1:3.3.3-13.RHEL4.ppc", "4AS:qt-debuginfo-1:3.3.3-13.RHEL4.ppc64", "4AS:qt-debuginfo-1:3.3.3-13.RHEL4.s390", "4AS:qt-debuginfo-1:3.3.3-13.RHEL4.s390x", "4AS:qt-debuginfo-1:3.3.3-13.RHEL4.x86_64", "4AS:qt-designer-1:3.3.3-13.RHEL4.i386", "4AS:qt-designer-1:3.3.3-13.RHEL4.ia64", "4AS:qt-designer-1:3.3.3-13.RHEL4.ppc", "4AS:qt-designer-1:3.3.3-13.RHEL4.s390", "4AS:qt-designer-1:3.3.3-13.RHEL4.s390x", "4AS:qt-designer-1:3.3.3-13.RHEL4.x86_64", "4AS:qt-devel-1:3.3.3-13.RHEL4.i386", "4AS:qt-devel-1:3.3.3-13.RHEL4.ia64", "4AS:qt-devel-1:3.3.3-13.RHEL4.ppc", "4AS:qt-devel-1:3.3.3-13.RHEL4.s390", "4AS:qt-devel-1:3.3.3-13.RHEL4.s390x", "4AS:qt-devel-1:3.3.3-13.RHEL4.x86_64", "4Desktop:qt-1:3.3.3-13.RHEL4.i386", "4Desktop:qt-1:3.3.3-13.RHEL4.ia64", "4Desktop:qt-1:3.3.3-13.RHEL4.ppc", "4Desktop:qt-1:3.3.3-13.RHEL4.ppc64", "4Desktop:qt-1:3.3.3-13.RHEL4.s390", "4Desktop:qt-1:3.3.3-13.RHEL4.s390x", "4Desktop:qt-1:3.3.3-13.RHEL4.src", "4Desktop:qt-1:3.3.3-13.RHEL4.x86_64", "4Desktop:qt-MySQL-1:3.3.3-13.RHEL4.i386", "4Desktop:qt-MySQL-1:3.3.3-13.RHEL4.ia64", "4Desktop:qt-MySQL-1:3.3.3-13.RHEL4.ppc", "4Desktop:qt-MySQL-1:3.3.3-13.RHEL4.s390", "4Desktop:qt-MySQL-1:3.3.3-13.RHEL4.s390x", "4Desktop:qt-MySQL-1:3.3.3-13.RHEL4.x86_64", "4Desktop:qt-ODBC-1:3.3.3-13.RHEL4.i386", "4Desktop:qt-ODBC-1:3.3.3-13.RHEL4.ia64", "4Desktop:qt-ODBC-1:3.3.3-13.RHEL4.ppc", "4Desktop:qt-ODBC-1:3.3.3-13.RHEL4.s390", "4Desktop:qt-ODBC-1:3.3.3-13.RHEL4.s390x", "4Desktop:qt-ODBC-1:3.3.3-13.RHEL4.x86_64", "4Desktop:qt-PostgreSQL-1:3.3.3-13.RHEL4.i386", "4Desktop:qt-PostgreSQL-1:3.3.3-13.RHEL4.ia64", "4Desktop:qt-PostgreSQL-1:3.3.3-13.RHEL4.ppc", "4Desktop:qt-PostgreSQL-1:3.3.3-13.RHEL4.s390", "4Desktop:qt-PostgreSQL-1:3.3.3-13.RHEL4.s390x", "4Desktop:qt-PostgreSQL-1:3.3.3-13.RHEL4.x86_64", "4Desktop:qt-config-1:3.3.3-13.RHEL4.i386", "4Desktop:qt-config-1:3.3.3-13.RHEL4.ia64", "4Desktop:qt-config-1:3.3.3-13.RHEL4.ppc", "4Desktop:qt-config-1:3.3.3-13.RHEL4.s390", "4Desktop:qt-config-1:3.3.3-13.RHEL4.s390x", "4Desktop:qt-config-1:3.3.3-13.RHEL4.x86_64", "4Desktop:qt-debuginfo-1:3.3.3-13.RHEL4.i386", "4Desktop:qt-debuginfo-1:3.3.3-13.RHEL4.ia64", "4Desktop:qt-debuginfo-1:3.3.3-13.RHEL4.ppc", "4Desktop:qt-debuginfo-1:3.3.3-13.RHEL4.ppc64", "4Desktop:qt-debuginfo-1:3.3.3-13.RHEL4.s390", "4Desktop:qt-debuginfo-1:3.3.3-13.RHEL4.s390x", "4Desktop:qt-debuginfo-1:3.3.3-13.RHEL4.x86_64", "4Desktop:qt-designer-1:3.3.3-13.RHEL4.i386", "4Desktop:qt-designer-1:3.3.3-13.RHEL4.ia64", "4Desktop:qt-designer-1:3.3.3-13.RHEL4.ppc", "4Desktop:qt-designer-1:3.3.3-13.RHEL4.s390", "4Desktop:qt-designer-1:3.3.3-13.RHEL4.s390x", "4Desktop:qt-designer-1:3.3.3-13.RHEL4.x86_64", "4Desktop:qt-devel-1:3.3.3-13.RHEL4.i386", "4Desktop:qt-devel-1:3.3.3-13.RHEL4.ia64", "4Desktop:qt-devel-1:3.3.3-13.RHEL4.ppc", "4Desktop:qt-devel-1:3.3.3-13.RHEL4.s390", "4Desktop:qt-devel-1:3.3.3-13.RHEL4.s390x", "4Desktop:qt-devel-1:3.3.3-13.RHEL4.x86_64", "4ES:qt-1:3.3.3-13.RHEL4.i386", "4ES:qt-1:3.3.3-13.RHEL4.ia64", "4ES:qt-1:3.3.3-13.RHEL4.ppc", "4ES:qt-1:3.3.3-13.RHEL4.ppc64", "4ES:qt-1:3.3.3-13.RHEL4.s390", "4ES:qt-1:3.3.3-13.RHEL4.s390x", "4ES:qt-1:3.3.3-13.RHEL4.src", "4ES:qt-1:3.3.3-13.RHEL4.x86_64", "4ES:qt-MySQL-1:3.3.3-13.RHEL4.i386", "4ES:qt-MySQL-1:3.3.3-13.RHEL4.ia64", "4ES:qt-MySQL-1:3.3.3-13.RHEL4.ppc", "4ES:qt-MySQL-1:3.3.3-13.RHEL4.s390", "4ES:qt-MySQL-1:3.3.3-13.RHEL4.s390x", "4ES:qt-MySQL-1:3.3.3-13.RHEL4.x86_64", "4ES:qt-ODBC-1:3.3.3-13.RHEL4.i386", "4ES:qt-ODBC-1:3.3.3-13.RHEL4.ia64", "4ES:qt-ODBC-1:3.3.3-13.RHEL4.ppc", "4ES:qt-ODBC-1:3.3.3-13.RHEL4.s390", "4ES:qt-ODBC-1:3.3.3-13.RHEL4.s390x", "4ES:qt-ODBC-1:3.3.3-13.RHEL4.x86_64", "4ES:qt-PostgreSQL-1:3.3.3-13.RHEL4.i386", "4ES:qt-PostgreSQL-1:3.3.3-13.RHEL4.ia64", "4ES:qt-PostgreSQL-1:3.3.3-13.RHEL4.ppc", "4ES:qt-PostgreSQL-1:3.3.3-13.RHEL4.s390", "4ES:qt-PostgreSQL-1:3.3.3-13.RHEL4.s390x", "4ES:qt-PostgreSQL-1:3.3.3-13.RHEL4.x86_64", "4ES:qt-config-1:3.3.3-13.RHEL4.i386", "4ES:qt-config-1:3.3.3-13.RHEL4.ia64", "4ES:qt-config-1:3.3.3-13.RHEL4.ppc", "4ES:qt-config-1:3.3.3-13.RHEL4.s390", "4ES:qt-config-1:3.3.3-13.RHEL4.s390x", "4ES:qt-config-1:3.3.3-13.RHEL4.x86_64", "4ES:qt-debuginfo-1:3.3.3-13.RHEL4.i386", "4ES:qt-debuginfo-1:3.3.3-13.RHEL4.ia64", "4ES:qt-debuginfo-1:3.3.3-13.RHEL4.ppc", "4ES:qt-debuginfo-1:3.3.3-13.RHEL4.ppc64", "4ES:qt-debuginfo-1:3.3.3-13.RHEL4.s390", "4ES:qt-debuginfo-1:3.3.3-13.RHEL4.s390x", "4ES:qt-debuginfo-1:3.3.3-13.RHEL4.x86_64", "4ES:qt-designer-1:3.3.3-13.RHEL4.i386", "4ES:qt-designer-1:3.3.3-13.RHEL4.ia64", "4ES:qt-designer-1:3.3.3-13.RHEL4.ppc", "4ES:qt-designer-1:3.3.3-13.RHEL4.s390", "4ES:qt-designer-1:3.3.3-13.RHEL4.s390x", "4ES:qt-designer-1:3.3.3-13.RHEL4.x86_64", "4ES:qt-devel-1:3.3.3-13.RHEL4.i386", "4ES:qt-devel-1:3.3.3-13.RHEL4.ia64", "4ES:qt-devel-1:3.3.3-13.RHEL4.ppc", "4ES:qt-devel-1:3.3.3-13.RHEL4.s390", "4ES:qt-devel-1:3.3.3-13.RHEL4.s390x", "4ES:qt-devel-1:3.3.3-13.RHEL4.x86_64", "4WS:qt-1:3.3.3-13.RHEL4.i386", "4WS:qt-1:3.3.3-13.RHEL4.ia64", "4WS:qt-1:3.3.3-13.RHEL4.ppc", "4WS:qt-1:3.3.3-13.RHEL4.ppc64", "4WS:qt-1:3.3.3-13.RHEL4.s390", "4WS:qt-1:3.3.3-13.RHEL4.s390x", "4WS:qt-1:3.3.3-13.RHEL4.src", "4WS:qt-1:3.3.3-13.RHEL4.x86_64", "4WS:qt-MySQL-1:3.3.3-13.RHEL4.i386", "4WS:qt-MySQL-1:3.3.3-13.RHEL4.ia64", "4WS:qt-MySQL-1:3.3.3-13.RHEL4.ppc", "4WS:qt-MySQL-1:3.3.3-13.RHEL4.s390", "4WS:qt-MySQL-1:3.3.3-13.RHEL4.s390x", "4WS:qt-MySQL-1:3.3.3-13.RHEL4.x86_64", "4WS:qt-ODBC-1:3.3.3-13.RHEL4.i386", "4WS:qt-ODBC-1:3.3.3-13.RHEL4.ia64", "4WS:qt-ODBC-1:3.3.3-13.RHEL4.ppc", "4WS:qt-ODBC-1:3.3.3-13.RHEL4.s390", "4WS:qt-ODBC-1:3.3.3-13.RHEL4.s390x", "4WS:qt-ODBC-1:3.3.3-13.RHEL4.x86_64", "4WS:qt-PostgreSQL-1:3.3.3-13.RHEL4.i386", "4WS:qt-PostgreSQL-1:3.3.3-13.RHEL4.ia64", "4WS:qt-PostgreSQL-1:3.3.3-13.RHEL4.ppc", "4WS:qt-PostgreSQL-1:3.3.3-13.RHEL4.s390", "4WS:qt-PostgreSQL-1:3.3.3-13.RHEL4.s390x", "4WS:qt-PostgreSQL-1:3.3.3-13.RHEL4.x86_64", "4WS:qt-config-1:3.3.3-13.RHEL4.i386", "4WS:qt-config-1:3.3.3-13.RHEL4.ia64", "4WS:qt-config-1:3.3.3-13.RHEL4.ppc", "4WS:qt-config-1:3.3.3-13.RHEL4.s390", "4WS:qt-config-1:3.3.3-13.RHEL4.s390x", "4WS:qt-config-1:3.3.3-13.RHEL4.x86_64", "4WS:qt-debuginfo-1:3.3.3-13.RHEL4.i386", "4WS:qt-debuginfo-1:3.3.3-13.RHEL4.ia64", "4WS:qt-debuginfo-1:3.3.3-13.RHEL4.ppc", "4WS:qt-debuginfo-1:3.3.3-13.RHEL4.ppc64", "4WS:qt-debuginfo-1:3.3.3-13.RHEL4.s390", "4WS:qt-debuginfo-1:3.3.3-13.RHEL4.s390x", "4WS:qt-debuginfo-1:3.3.3-13.RHEL4.x86_64", "4WS:qt-designer-1:3.3.3-13.RHEL4.i386", "4WS:qt-designer-1:3.3.3-13.RHEL4.ia64", "4WS:qt-designer-1:3.3.3-13.RHEL4.ppc", "4WS:qt-designer-1:3.3.3-13.RHEL4.s390", "4WS:qt-designer-1:3.3.3-13.RHEL4.s390x", "4WS:qt-designer-1:3.3.3-13.RHEL4.x86_64", "4WS:qt-devel-1:3.3.3-13.RHEL4.i386", "4WS:qt-devel-1:3.3.3-13.RHEL4.ia64", "4WS:qt-devel-1:3.3.3-13.RHEL4.ppc", "4WS:qt-devel-1:3.3.3-13.RHEL4.s390", "4WS:qt-devel-1:3.3.3-13.RHEL4.s390x", "4WS:qt-devel-1:3.3.3-13.RHEL4.x86_64", "5Client-Workstation:qt-1:3.3.6-23.el5.i386", "5Client-Workstation:qt-1:3.3.6-23.el5.ia64", "5Client-Workstation:qt-1:3.3.6-23.el5.ppc", "5Client-Workstation:qt-1:3.3.6-23.el5.ppc64", "5Client-Workstation:qt-1:3.3.6-23.el5.s390", "5Client-Workstation:qt-1:3.3.6-23.el5.s390x", "5Client-Workstation:qt-1:3.3.6-23.el5.src", "5Client-Workstation:qt-1:3.3.6-23.el5.x86_64", "5Client-Workstation:qt-MySQL-1:3.3.6-23.el5.i386", "5Client-Workstation:qt-MySQL-1:3.3.6-23.el5.ia64", "5Client-Workstation:qt-MySQL-1:3.3.6-23.el5.ppc", "5Client-Workstation:qt-MySQL-1:3.3.6-23.el5.s390x", "5Client-Workstation:qt-MySQL-1:3.3.6-23.el5.x86_64", "5Client-Workstation:qt-ODBC-1:3.3.6-23.el5.i386", "5Client-Workstation:qt-ODBC-1:3.3.6-23.el5.ia64", "5Client-Workstation:qt-ODBC-1:3.3.6-23.el5.ppc", "5Client-Workstation:qt-ODBC-1:3.3.6-23.el5.s390x", "5Client-Workstation:qt-ODBC-1:3.3.6-23.el5.x86_64", "5Client-Workstation:qt-PostgreSQL-1:3.3.6-23.el5.i386", "5Client-Workstation:qt-PostgreSQL-1:3.3.6-23.el5.ia64", "5Client-Workstation:qt-PostgreSQL-1:3.3.6-23.el5.ppc", "5Client-Workstation:qt-PostgreSQL-1:3.3.6-23.el5.s390x", "5Client-Workstation:qt-PostgreSQL-1:3.3.6-23.el5.x86_64", "5Client-Workstation:qt-config-1:3.3.6-23.el5.i386", "5Client-Workstation:qt-config-1:3.3.6-23.el5.ia64", "5Client-Workstation:qt-config-1:3.3.6-23.el5.ppc", "5Client-Workstation:qt-config-1:3.3.6-23.el5.s390x", "5Client-Workstation:qt-config-1:3.3.6-23.el5.x86_64", "5Client-Workstation:qt-debuginfo-1:3.3.6-23.el5.i386", "5Client-Workstation:qt-debuginfo-1:3.3.6-23.el5.ia64", "5Client-Workstation:qt-debuginfo-1:3.3.6-23.el5.ppc", "5Client-Workstation:qt-debuginfo-1:3.3.6-23.el5.ppc64", "5Client-Workstation:qt-debuginfo-1:3.3.6-23.el5.s390", "5Client-Workstation:qt-debuginfo-1:3.3.6-23.el5.s390x", "5Client-Workstation:qt-debuginfo-1:3.3.6-23.el5.x86_64", "5Client-Workstation:qt-designer-1:3.3.6-23.el5.i386", "5Client-Workstation:qt-designer-1:3.3.6-23.el5.ia64", "5Client-Workstation:qt-designer-1:3.3.6-23.el5.ppc", "5Client-Workstation:qt-designer-1:3.3.6-23.el5.s390x", "5Client-Workstation:qt-designer-1:3.3.6-23.el5.x86_64", "5Client-Workstation:qt-devel-1:3.3.6-23.el5.i386", "5Client-Workstation:qt-devel-1:3.3.6-23.el5.ia64", "5Client-Workstation:qt-devel-1:3.3.6-23.el5.ppc", "5Client-Workstation:qt-devel-1:3.3.6-23.el5.ppc64", "5Client-Workstation:qt-devel-1:3.3.6-23.el5.s390", "5Client-Workstation:qt-devel-1:3.3.6-23.el5.s390x", "5Client-Workstation:qt-devel-1:3.3.6-23.el5.x86_64", "5Client-Workstation:qt-devel-docs-1:3.3.6-23.el5.i386", "5Client-Workstation:qt-devel-docs-1:3.3.6-23.el5.ia64", "5Client-Workstation:qt-devel-docs-1:3.3.6-23.el5.ppc", "5Client-Workstation:qt-devel-docs-1:3.3.6-23.el5.s390x", "5Client-Workstation:qt-devel-docs-1:3.3.6-23.el5.x86_64", "5Client:qt-1:3.3.6-23.el5.i386", "5Client:qt-1:3.3.6-23.el5.ia64", "5Client:qt-1:3.3.6-23.el5.ppc", "5Client:qt-1:3.3.6-23.el5.ppc64", "5Client:qt-1:3.3.6-23.el5.s390", "5Client:qt-1:3.3.6-23.el5.s390x", "5Client:qt-1:3.3.6-23.el5.src", "5Client:qt-1:3.3.6-23.el5.x86_64", "5Client:qt-MySQL-1:3.3.6-23.el5.i386", "5Client:qt-MySQL-1:3.3.6-23.el5.ia64", "5Client:qt-MySQL-1:3.3.6-23.el5.ppc", "5Client:qt-MySQL-1:3.3.6-23.el5.s390x", "5Client:qt-MySQL-1:3.3.6-23.el5.x86_64", "5Client:qt-ODBC-1:3.3.6-23.el5.i386", "5Client:qt-ODBC-1:3.3.6-23.el5.ia64", "5Client:qt-ODBC-1:3.3.6-23.el5.ppc", "5Client:qt-ODBC-1:3.3.6-23.el5.s390x", "5Client:qt-ODBC-1:3.3.6-23.el5.x86_64", "5Client:qt-PostgreSQL-1:3.3.6-23.el5.i386", "5Client:qt-PostgreSQL-1:3.3.6-23.el5.ia64", "5Client:qt-PostgreSQL-1:3.3.6-23.el5.ppc", "5Client:qt-PostgreSQL-1:3.3.6-23.el5.s390x", "5Client:qt-PostgreSQL-1:3.3.6-23.el5.x86_64", "5Client:qt-config-1:3.3.6-23.el5.i386", "5Client:qt-config-1:3.3.6-23.el5.ia64", "5Client:qt-config-1:3.3.6-23.el5.ppc", "5Client:qt-config-1:3.3.6-23.el5.s390x", "5Client:qt-config-1:3.3.6-23.el5.x86_64", "5Client:qt-debuginfo-1:3.3.6-23.el5.i386", "5Client:qt-debuginfo-1:3.3.6-23.el5.ia64", "5Client:qt-debuginfo-1:3.3.6-23.el5.ppc", "5Client:qt-debuginfo-1:3.3.6-23.el5.ppc64", "5Client:qt-debuginfo-1:3.3.6-23.el5.s390", "5Client:qt-debuginfo-1:3.3.6-23.el5.s390x", "5Client:qt-debuginfo-1:3.3.6-23.el5.x86_64", "5Client:qt-designer-1:3.3.6-23.el5.i386", "5Client:qt-designer-1:3.3.6-23.el5.ia64", "5Client:qt-designer-1:3.3.6-23.el5.ppc", "5Client:qt-designer-1:3.3.6-23.el5.s390x", "5Client:qt-designer-1:3.3.6-23.el5.x86_64", "5Client:qt-devel-1:3.3.6-23.el5.i386", "5Client:qt-devel-1:3.3.6-23.el5.ia64", "5Client:qt-devel-1:3.3.6-23.el5.ppc", "5Client:qt-devel-1:3.3.6-23.el5.ppc64", "5Client:qt-devel-1:3.3.6-23.el5.s390", "5Client:qt-devel-1:3.3.6-23.el5.s390x", "5Client:qt-devel-1:3.3.6-23.el5.x86_64", "5Client:qt-devel-docs-1:3.3.6-23.el5.i386", "5Client:qt-devel-docs-1:3.3.6-23.el5.ia64", "5Client:qt-devel-docs-1:3.3.6-23.el5.ppc", "5Client:qt-devel-docs-1:3.3.6-23.el5.s390x", "5Client:qt-devel-docs-1:3.3.6-23.el5.x86_64", "5Server:qt-1:3.3.6-23.el5.i386", "5Server:qt-1:3.3.6-23.el5.ia64", "5Server:qt-1:3.3.6-23.el5.ppc", "5Server:qt-1:3.3.6-23.el5.ppc64", "5Server:qt-1:3.3.6-23.el5.s390", "5Server:qt-1:3.3.6-23.el5.s390x", "5Server:qt-1:3.3.6-23.el5.src", "5Server:qt-1:3.3.6-23.el5.x86_64", "5Server:qt-MySQL-1:3.3.6-23.el5.i386", "5Server:qt-MySQL-1:3.3.6-23.el5.ia64", "5Server:qt-MySQL-1:3.3.6-23.el5.ppc", "5Server:qt-MySQL-1:3.3.6-23.el5.s390x", "5Server:qt-MySQL-1:3.3.6-23.el5.x86_64", "5Server:qt-ODBC-1:3.3.6-23.el5.i386", "5Server:qt-ODBC-1:3.3.6-23.el5.ia64", "5Server:qt-ODBC-1:3.3.6-23.el5.ppc", "5Server:qt-ODBC-1:3.3.6-23.el5.s390x", "5Server:qt-ODBC-1:3.3.6-23.el5.x86_64", "5Server:qt-PostgreSQL-1:3.3.6-23.el5.i386", "5Server:qt-PostgreSQL-1:3.3.6-23.el5.ia64", "5Server:qt-PostgreSQL-1:3.3.6-23.el5.ppc", "5Server:qt-PostgreSQL-1:3.3.6-23.el5.s390x", "5Server:qt-PostgreSQL-1:3.3.6-23.el5.x86_64", "5Server:qt-config-1:3.3.6-23.el5.i386", "5Server:qt-config-1:3.3.6-23.el5.ia64", "5Server:qt-config-1:3.3.6-23.el5.ppc", "5Server:qt-config-1:3.3.6-23.el5.s390x", "5Server:qt-config-1:3.3.6-23.el5.x86_64", "5Server:qt-debuginfo-1:3.3.6-23.el5.i386", "5Server:qt-debuginfo-1:3.3.6-23.el5.ia64", "5Server:qt-debuginfo-1:3.3.6-23.el5.ppc", "5Server:qt-debuginfo-1:3.3.6-23.el5.ppc64", "5Server:qt-debuginfo-1:3.3.6-23.el5.s390", "5Server:qt-debuginfo-1:3.3.6-23.el5.s390x", "5Server:qt-debuginfo-1:3.3.6-23.el5.x86_64", "5Server:qt-designer-1:3.3.6-23.el5.i386", "5Server:qt-designer-1:3.3.6-23.el5.ia64", "5Server:qt-designer-1:3.3.6-23.el5.ppc", "5Server:qt-designer-1:3.3.6-23.el5.s390x", "5Server:qt-designer-1:3.3.6-23.el5.x86_64", "5Server:qt-devel-1:3.3.6-23.el5.i386", "5Server:qt-devel-1:3.3.6-23.el5.ia64", "5Server:qt-devel-1:3.3.6-23.el5.ppc", "5Server:qt-devel-1:3.3.6-23.el5.ppc64", "5Server:qt-devel-1:3.3.6-23.el5.s390", "5Server:qt-devel-1:3.3.6-23.el5.s390x", "5Server:qt-devel-1:3.3.6-23.el5.x86_64", "5Server:qt-devel-docs-1:3.3.6-23.el5.i386", "5Server:qt-devel-docs-1:3.3.6-23.el5.ia64", "5Server:qt-devel-docs-1:3.3.6-23.el5.ppc", "5Server:qt-devel-docs-1:3.3.6-23.el5.s390x", "5Server:qt-devel-docs-1:3.3.6-23.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0883" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "QT off by one buffer overflow" } ] }
ghsa-4hj5-9h7j-98c6
Vulnerability from github
Published
2022-05-03 03:17
Modified
2022-05-03 03:17
Details
The UTF-8 decoder in codecs/qutfcodec.cpp in Qt 3.3.8 and 4.2.3 does not reject long UTF-8 sequences as required by the standard, which allows remote attackers to conduct cross-site scripting (XSS) and directory traversal attacks via long sequences that decode to dangerous metacharacters.
{ "affected": [], "aliases": [ "CVE-2007-0242" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2007-04-03T16:19:00Z", "severity": "MODERATE" }, "details": "The UTF-8 decoder in codecs/qutfcodec.cpp in Qt 3.3.8 and 4.2.3 does not reject long UTF-8 sequences as required by the standard, which allows remote attackers to conduct cross-site scripting (XSS) and directory traversal attacks via long sequences that decode to dangerous metacharacters.", "id": "GHSA-4hj5-9h7j-98c6", "modified": "2022-05-03T03:17:52Z", "published": "2022-05-03T03:17:52Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-0242" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33397" }, { "type": "WEB", "url": "https://issues.rpath.com/browse/RPL-1202" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11510" }, { "type": "WEB", "url": "http://fedoranews.org/updates/FEDORA-2007-703.shtml" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2011-1324.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/24699" }, { "type": "WEB", "url": "http://secunia.com/advisories/24705" }, { "type": "WEB", "url": "http://secunia.com/advisories/24726" }, { "type": "WEB", "url": "http://secunia.com/advisories/24727" }, { "type": "WEB", "url": "http://secunia.com/advisories/24759" }, { "type": "WEB", "url": "http://secunia.com/advisories/24797" }, { "type": "WEB", "url": "http://secunia.com/advisories/24847" }, { "type": "WEB", "url": "http://secunia.com/advisories/24889" }, { "type": "WEB", "url": "http://secunia.com/advisories/25263" }, { "type": "WEB", "url": "http://secunia.com/advisories/26804" }, { "type": "WEB", "url": "http://secunia.com/advisories/26857" }, { "type": "WEB", "url": "http://secunia.com/advisories/27108" }, { "type": "WEB", "url": "http://secunia.com/advisories/27275" }, { "type": "WEB", "url": "http://secunia.com/advisories/46117" }, { "type": "WEB", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.348591" }, { "type": "WEB", "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-424.htm" }, { "type": "WEB", "url": "http://support.novell.com/techcenter/psdb/39ea4b325a7da742cb8b6995fa585b14.html" }, { "type": "WEB", "url": "http://support.novell.com/techcenter/psdb/fc79b7f48d739f9c803a24ddad933384.html" }, { "type": "WEB", "url": "http://www.debian.org/security/2007/dsa-1292" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:074" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:075" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:076" }, { "type": "WEB", "url": "http://www.nabble.com/Bug-417390:-CVE-2007-0242,--Qt-UTF-8-overlong-sequence-decoding-vulnerability-t3506065.html" }, { "type": "WEB", "url": "http://www.novell.com/linux/security/advisories/2007_6_sr.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2007-0883.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2007-0909.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/23269" }, { "type": "WEB", "url": "http://www.trolltech.com/company/newsroom/announcements/press.2007-03-30.9172215350" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/usn-452-1" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2007/1212" } ], "schema_version": "1.4.0", "severity": [] }
gsd-2007-0242
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
The UTF-8 decoder in codecs/qutfcodec.cpp in Qt 3.3.8 and 4.2.3 does not reject long UTF-8 sequences as required by the standard, which allows remote attackers to conduct cross-site scripting (XSS) and directory traversal attacks via long sequences that decode to dangerous metacharacters.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2007-0242", "description": "The UTF-8 decoder in codecs/qutfcodec.cpp in Qt 3.3.8 and 4.2.3 does not reject long UTF-8 sequences as required by the standard, which allows remote attackers to conduct cross-site scripting (XSS) and directory traversal attacks via long sequences that decode to dangerous metacharacters.", "id": "GSD-2007-0242", "references": [ "https://www.suse.com/security/cve/CVE-2007-0242.html", "https://www.debian.org/security/2007/dsa-1292", "https://access.redhat.com/errata/RHSA-2011:1324", "https://access.redhat.com/errata/RHSA-2007:0909", "https://access.redhat.com/errata/RHSA-2007:0883", "https://linux.oracle.com/cve/CVE-2007-0242.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2007-0242" ], "details": "The UTF-8 decoder in codecs/qutfcodec.cpp in Qt 3.3.8 and 4.2.3 does not reject long UTF-8 sequences as required by the standard, which allows remote attackers to conduct cross-site scripting (XSS) and directory traversal attacks via long sequences that decode to dangerous metacharacters.", "id": "GSD-2007-0242", "modified": "2023-12-13T01:21:35.706785Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-0242", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The UTF-8 decoder in codecs/qutfcodec.cpp in Qt 3.3.8 and 4.2.3 does not reject long UTF-8 sequences as required by the standard, which allows remote attackers to conduct cross-site scripting (XSS) and directory traversal attacks via long sequences that decode to dangerous metacharacters." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://support.novell.com/techcenter/psdb/39ea4b325a7da742cb8b6995fa585b14.html", "refsource": "CONFIRM", "url": "http://support.novell.com/techcenter/psdb/39ea4b325a7da742cb8b6995fa585b14.html" }, { "name": "qt-utf8-xss(33397)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33397" }, { "name": "24699", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24699" }, { "name": "RHSA-2007:0909", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-0909.html" }, { "name": "MDKSA-2007:074", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:074" }, { "name": "https://issues.rpath.com/browse/RPL-1202", "refsource": "CONFIRM", "url": "https://issues.rpath.com/browse/RPL-1202" }, { "name": "MDKSA-2007:076", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:076" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2007-424.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-424.htm" }, { "name": "24889", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24889" }, { "name": "27275", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27275" }, { "name": "24727", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24727" }, { "name": "26857", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26857" }, { "name": "http://www.trolltech.com/company/newsroom/announcements/press.2007-03-30.9172215350", "refsource": "CONFIRM", "url": "http://www.trolltech.com/company/newsroom/announcements/press.2007-03-30.9172215350" }, { "name": "SUSE-SR:2007:006", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2007_6_sr.html" }, { "name": "http://www.nabble.com/Bug-417390:-CVE-2007-0242,--Qt-UTF-8-overlong-sequence-decoding-vulnerability-t3506065.html", "refsource": "CONFIRM", "url": "http://www.nabble.com/Bug-417390:-CVE-2007-0242,--Qt-UTF-8-overlong-sequence-decoding-vulnerability-t3506065.html" }, { "name": "DSA-1292", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2007/dsa-1292" }, { "name": "24847", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24847" }, { "name": "24705", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24705" }, { "name": "RHSA-2011:1324", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2011-1324.html" }, { "name": "23269", "refsource": "BID", "url": "http://www.securityfocus.com/bid/23269" }, { "name": "46117", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/46117" }, { "name": "27108", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/27108" }, { "name": "24759", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24759" }, { "name": "USN-452-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-452-1" }, { "name": "24726", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24726" }, { "name": "20070901-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20070901-01-P.asc" }, { "name": "ADV-2007-1212", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/1212" }, { "name": "25263", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25263" }, { "name": "26804", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26804" }, { "name": "FEDORA-2007-703", "refsource": "FEDORA", "url": "http://fedoranews.org/updates/FEDORA-2007-703.shtml" }, { "name": "oval:org.mitre.oval:def:11510", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11510" }, { "name": "RHSA-2007:0883", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-0883.html" }, { "name": "SSA:2007-093-03", "refsource": "SLACKWARE", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.348591" }, { "name": "MDKSA-2007:075", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:075" }, { "name": "http://support.novell.com/techcenter/psdb/fc79b7f48d739f9c803a24ddad933384.html", "refsource": "CONFIRM", "url": "http://support.novell.com/techcenter/psdb/fc79b7f48d739f9c803a24ddad933384.html" }, { "name": "24797", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24797" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:qt:qt:3.3.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qt:qt:4.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-0242" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The UTF-8 decoder in codecs/qutfcodec.cpp in Qt 3.3.8 and 4.2.3 does not reject long UTF-8 sequences as required by the standard, which allows remote attackers to conduct cross-site scripting (XSS) and directory traversal attacks via long sequences that decode to dangerous metacharacters." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.nabble.com/Bug-417390:-CVE-2007-0242,--Qt-UTF-8-overlong-sequence-decoding-vulnerability-t3506065.html", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "http://www.nabble.com/Bug-417390:-CVE-2007-0242,--Qt-UTF-8-overlong-sequence-decoding-vulnerability-t3506065.html" }, { "name": "http://www.trolltech.com/company/newsroom/announcements/press.2007-03-30.9172215350", "refsource": "CONFIRM", "tags": [ "Patch" ], "url": "http://www.trolltech.com/company/newsroom/announcements/press.2007-03-30.9172215350" }, { "name": "23269", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/23269" }, { "name": "24727", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/24727" }, { "name": "24699", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/24699" }, { "name": "24705", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/24705" }, { "name": "SSA:2007-093-03", "refsource": "SLACKWARE", "tags": [], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2007\u0026m=slackware-security.348591" }, { "name": "USN-452-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/usn-452-1" }, { "name": "24726", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/24726" }, { "name": "24847", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/24847" }, { "name": "http://support.novell.com/techcenter/psdb/39ea4b325a7da742cb8b6995fa585b14.html", "refsource": "CONFIRM", "tags": [], "url": "http://support.novell.com/techcenter/psdb/39ea4b325a7da742cb8b6995fa585b14.html" }, { "name": "http://support.novell.com/techcenter/psdb/fc79b7f48d739f9c803a24ddad933384.html", "refsource": "CONFIRM", "tags": [], "url": "http://support.novell.com/techcenter/psdb/fc79b7f48d739f9c803a24ddad933384.html" }, { "name": "SUSE-SR:2007:006", "refsource": "SUSE", "tags": [], "url": "http://www.novell.com/linux/security/advisories/2007_6_sr.html" }, { "name": "24797", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/24797" }, { "name": "24889", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/24889" }, { "name": "https://issues.rpath.com/browse/RPL-1202", "refsource": "CONFIRM", "tags": [], "url": "https://issues.rpath.com/browse/RPL-1202" }, { "name": "24759", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/24759" }, { "name": "DSA-1292", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2007/dsa-1292" }, { "name": "25263", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/25263" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2007-424.htm", "refsource": "CONFIRM", "tags": [], "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-424.htm" }, { "name": "FEDORA-2007-703", "refsource": "FEDORA", "tags": [], "url": "http://fedoranews.org/updates/FEDORA-2007-703.shtml" }, { "name": "MDKSA-2007:074", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:074" }, { "name": "MDKSA-2007:075", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:075" }, { "name": "MDKSA-2007:076", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:076" }, { "name": "RHSA-2007:0909", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2007-0909.html" }, { "name": "RHSA-2007:0883", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2007-0883.html" }, { "name": "20070901-01-P", "refsource": "SGI", "tags": [], "url": "ftp://patches.sgi.com/support/free/security/advisories/20070901-01-P.asc" }, { "name": "26857", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/26857" }, { "name": "26804", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/26804" }, { "name": "27108", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/27108" }, { "name": "27275", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/27275" }, { "name": "ADV-2007-1212", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2007/1212" }, { "name": "46117", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/46117" }, { "name": "RHSA-2011:1324", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2011-1324.html" }, { "name": "qt-utf8-xss(33397)", "refsource": "XF", "tags": [], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33397" }, { "name": "oval:org.mitre.oval:def:11510", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11510" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": true } }, "lastModifiedDate": "2017-10-11T01:31Z", "publishedDate": "2007-04-03T16:19Z" } } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.